Sciweavers

31 search results - page 4 / 7
» Tightly-Secure Signatures from Chameleon Hash Functions
Sort
View
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 8 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
FOCS
2007
IEEE
13 years 11 months ago
Lower Bounds on Signatures From Symmetric Primitives
We show that every construction of one-time signature schemes from a random oracle achieves black-box security at most 2(1+o(1))q , where q is the total number of oracle queries a...
Boaz Barak, Mohammad Mahmoody-Ghidary
MICRO
2008
IEEE
118views Hardware» more  MICRO 2008»
13 years 11 months ago
Notary: Hardware techniques to enhance signatures
Hardware signatures have been recently proposed as an efficient mechanism to detect conflicts amongst concurrently running transactions in transactional memory systems (e.g., Bulk...
Luke Yen, Stark C. Draper, Mark D. Hill
MM
2003
ACM
132views Multimedia» more  MM 2003»
13 years 10 months ago
A flexible and scalable authentication scheme for JPEG2000 image codestreams
JPEG2000 is an emerging standard for still image compression and is becoming the solution of choice for many digital imaging fields and applications. An important aspect of JPEG2...
Cheng Peng, Robert H. Deng, Yongdong Wu, Weizhong ...
ASIACRYPT
2000
Springer
13 years 9 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...