Sciweavers

36 search results - page 3 / 8
» Secure Bilinear Diffie-Hellman Bits
Sort
View
CORR
2008
Springer
96views Education» more  CORR 2008»
13 years 5 months ago
New Extensions of Pairing-based Signatures into Universal (Multi) Designated Verifier Signatures
The concept of universal designated verifier signatures was introduced by Steinfeld, Bull, Wang and Pieprzyk at Asiacrypt 2003. These signatures can be used as standard publicly ve...
Damien Vergnaud
ISCI
2010
146views more  ISCI 2010»
13 years 3 months ago
Simulatable certificateless two-party authenticated key agreement protocol
Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to preve...
Lei Zhang 0009, Futai Zhang, Qianhong Wu, Josep Do...
ECCC
2000
93views more  ECCC 2000»
13 years 5 months ago
Security of the Most Significant Bits of the Shamir Message Passing Scheme
Boneh and Venkatesan have recently proposed a polynomial time algorithm for recovering a "hidden" element of a finite field Fp of p elements from rather short strings of...
Maria Isabel Gonzalez Vasco, Igor Shparlinski
CCS
2008
ACM
13 years 7 months ago
Certificateless signcryption
Certificateless cryptography achieves the best of the two worlds: it inherits from identity-based techniques a solution to the certificate management problem in public-key encrypti...
Manuel Barbosa, Pooya Farshim
CCS
2004
ACM
13 years 9 months ago
Group signatures with verifier-local revocation
Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is c...
Dan Boneh, Hovav Shacham