Sciweavers

31 search results - page 6 / 7
» A new key authentication scheme for cryptosystems based on d...
Sort
View
NDSS
2003
IEEE
13 years 11 months ago
Proactive Two-Party Signatures for User Authentication
We study proactive two-party signature schemes in the context of user authentication. A proactive two-party signature scheme (P2SS) allows two partiesā€”the client and the serverā...
Antonio Nicolosi, Maxwell N. Krohn, Yevgeniy Dodis...
CTRSA
2009
Springer
127views Cryptology» more  CTRSA 2009»
14 years 1 months ago
Adaptive-ID Secure Revocable Identity-Based Encryption
Abstract. Identity-Based Encryption (IBE) oļ¬€ers an interesting alternative to PKI-enabled encryption as it eliminates the need for digital certiļ¬cates. While revocation has bee...
Benoît Libert, Damien Vergnaud
CHES
2008
Springer
134views Cryptology» more  CHES 2008»
13 years 8 months ago
Ultra High Performance ECC over NIST Primes on Commercial FPGAs
Elliptic Curve Cryptosystems (ECC) have gained increasing acceptance in practice due to their significantly smaller bit size of the operands compared to other public-key cryptosyst...
Tim Güneysu, Christof Paar
ICISC
2004
147views Cryptology» more  ICISC 2004»
13 years 7 months ago
Batch Verifications with ID-Based Signatures
An identity (ID)-based signature scheme allows any pair of users to verify each other's signatures without exchanging public key certificates. With the advent of Bilinear maps...
HyoJin Yoon, Jung Hee Cheon, Yongdae Kim
IJNSEC
2008
154views more  IJNSEC 2008»
13 years 6 months ago
ID-based Weak Blind Signature From Bilinear Pairings
In a blind signature scheme, the user can get a signature sig(m) on message m generated from the signer's blind signature sig(m ) on blinded message m , but the signer can�...
Ze-mao Zhao