Sciweavers

199 search results - page 1 / 40
» The Digital Signature Scheme MQQ-SIG
Sort
View
IJNSEC
2010
100views more  IJNSEC 2010»
12 years 11 months ago
On the Security of Yuan et al.'s Undeniable Signature Scheme
Undeniable signatures were proposed to limit the public verification property of ordinary digital signature. In fact, the verification of such signatures cannot be obtained withou...
Wei Zhao
PKC
1998
Springer
103views Cryptology» more  PKC 1998»
13 years 9 months ago
A Scheme for Obtaining a Message from the Digital Multisignature
A new digital multisignature scheme shall be proposed in this paper to allow some members of a group signing the same document and sending it to the receiver, who in turn shall ve...
Chin-Chen Chang, Jyh-Jong Leu, Pai-Cheng Huang, We...
PKC
2001
Springer
116views Cryptology» more  PKC 2001»
13 years 9 months ago
Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures
At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete l...
Hongjun Wu, Feng Bao, Robert H. Deng
ACISP
2003
Springer
13 years 8 months ago
Digital Signature Schemes with Restriction on Signing Capability
In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member may be allowed to generate signatures up to a certain numb...
Jung Yeon Hwang, Hyun-Jeong Kim, Dong Hoon Lee, Jo...
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
13 years 10 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud