Sciweavers

IACR
2011
136views more  IACR 2011»
12 years 4 months ago
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices, which are simultaneously simple, efficient, easy to implement (even in parallel), a...
Daniele Micciancio, Chris Peikert
IACR
2011
146views more  IACR 2011»
12 years 4 months ago
Identity-based Digital Signature Scheme Without Bilinear Pairings
: Many identity-based digital signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher th...
Debiao He, Jianhua Chen, Jin Hu
CRYPTO
2011
Springer
232views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
Structure-preserving signatures are signatures defined over bilinear groups that rely on generic group operations. In particular, the messages and signatures consist of group elem...
Masayuki Abe, Jens Groth, Kristiyan Haralambiev, M...
ASIACRYPT
2011
Springer
12 years 4 months ago
Short Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Dennis Hofheinz, Tibor Jager, Eike Kiltz
ASIACRYPT
1992
Springer
13 years 8 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
ICNP
1998
IEEE
13 years 8 months ago
Digital Signatures for Flows and Multicasts
We present chaining techniques for signing/verifying multiple packets using a single signing/verification operation. We then present flow signing and verification procedures based...
Chung Kei Wong, Simon S. Lam
ASIACRYPT
2000
Springer
13 years 9 months ago
Unconditionally Secure Digital Signature Schemes Admitting Transferability
A potentially serious problem with current digital signature schemes is that their underlying hard problems from number theory may be solved by an innovative technique or a new gen...
Goichiro Hanaoka, Junji Shikata, Yuliang Zheng, Hi...
ACSAC
2000
IEEE
13 years 9 months ago
Personal Security Environment on Palm PDA
Digital signature schemes are based on the assumption that the signing key is kept in secret. Ensuring that this assumption holds is one of the most crucial problems for all curre...
Margus Freudenthal, S. Heiberg, Jan Willemson
EDBT
2010
ACM
138views Database» more  EDBT 2010»
13 years 9 months ago
How to authenticate graphs without leaking
Secure data sharing in multi-party environments requires that both authenticity and confidentiality of the data be assured. Digital signature schemes are commonly employed for au...
Ashish Kundu, Elisa Bertino
CCS
2007
ACM
13 years 10 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...