Sciweavers

18 search results - page 2 / 4
» Strengthening Digital Signatures Via Randomized Hashing
Sort
View
ASIACRYPT
2003
Springer
13 years 10 months ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...
JOC
2000
181views more  JOC 2000»
13 years 5 months ago
Security Arguments for Digital Signatures and Blind Signatures
Abstract. Since the appearance of public-key cryptography in the seminal DiffieHellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact t...
David Pointcheval, Jacques Stern
CCS
2010
ACM
13 years 5 months ago
Synchronized aggregate signatures: new definitions, constructions and applications
An aggregate signature scheme is a digital signature scheme where anyone given n signatures on n messages from n users can aggregate all these signatures into a single short signa...
Jae Hyun Ahn, Matthew Green, Susan Hohenberger
JOC
2002
99views more  JOC 2002»
13 years 5 months ago
The Insecurity of the Digital Signature Algorithm with Partially Known Nonces
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few bits of the random nonces k (used at each signature generation) are known ...
Phong Q. Nguyen, Igor Shparlinski
DCC
2003
IEEE
14 years 5 months ago
The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces
Nguyen and Shparlinski recently presented a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few bits of the random nonces k (used at each s...
Phong Q. Nguyen, Igor Shparlinski