Sciweavers

61 search results - page 7 / 13
» A Machine-Checked Formalization of the Random Oracle Model
Sort
View
CJ
2006
100views more  CJ 2006»
14 years 9 months ago
Deterministic Identity-Based Signatures for Partial Aggregation
Aggregate signatures are a useful primitive which allows to aggregate into a single and constant-length signature many signatures on different messages computed by different users...
Javier Herranz
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
14 years 9 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
ISCI
2008
160views more  ISCI 2008»
14 years 9 months ago
Certificateless undeniable signature scheme
In this paper, we present the first certificateless undeniable signature scheme. The scheme does not suffer from the key escrow problem, which is inherent in identity based crypto...
Shanshan Duan
EUROCRYPT
2000
Springer
15 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
PKC
2010
Springer
187views Cryptology» more  PKC 2010»
14 years 11 months ago
Confidential Signatures and Deterministic Signcryption
Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission. The reason is that the signature typically l...
Alexander W. Dent, Marc Fischlin, Mark Manulis, Ma...