Sciweavers

23 search results - page 2 / 5
» Unlinkability of Sanitizable Signatures
Sort
View
CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 7 days ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...
PKC
2009
Springer
180views Cryptology» more  PKC 2009»
14 years 5 months ago
Security of Sanitizable Signatures Revisited
Sanitizable signature schemes, as defined by Ateniese et al. (ESORICS 2005), allow a signer to partly delegate signing rights to another party, called the sanitizer. That is, the s...
Anja Lehmann, Christina Brzuska, Dominique Schr&ou...
CANS
2009
Springer
276views Cryptology» more  CANS 2009»
13 years 2 months ago
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham...
Benoît Libert, Damien Vergnaud
ACSW
2004
13 years 6 months ago
On the Security of Some Proxy Blind Signature Schemes
A proxy blind signature scheme is a digital signature scheme which combines the properties of proxy signature and blind signature schemes. Recently, Tan et al. proposed two proxy ...
Hung-Min Sun, Bin-Tsan Hsieh
ICICS
2005
Springer
13 years 10 months ago
Asymmetric Concurrent Signatures
The concept of concurrent signatures allows two entities to produce two signatures in such a way that, the signer of each signature is ambiguous from a third party’s point of vie...
Khanh Nguyen