Sciweavers

16 search results - page 3 / 4
» pkc 2000
Sort
View
PKC
2000
Springer
120views Cryptology» more  PKC 2000»
13 years 9 months ago
Optimally Efficient Accountable Time-Stamping
Abstract. Efficient secure time-stamping schemes employ a 2-level approach in which the time-stamping service operates in rounds. We say that a time-stamping service is accountable...
Ahto Buldas, Helger Lipmaa, Berry Schoenmakers
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
13 years 10 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...
BIRTHDAY
2010
Springer
13 years 6 months ago
Automated Proofs for Asymmetric Encryption
Chosen-ciphertext security is by now a standard security property for asymmetric encryption. Many generic constructions for building secure cryptosystems from primitives with lower...
Judicaël Courant, Marion Daubignard, Cristian...
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 9 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
PKC
2009
Springer
166views Cryptology» more  PKC 2009»
14 years 5 months ago
Security of Blind Signatures under Aborts
We explore the security of blind signatures under aborts where the user or the signer may stop the interactive signature issue protocol prematurely. Several works on blind signatur...
Dominique Schröder, Marc Fischlin