Sciweavers

76 search results - page 4 / 16
» Confirmer Signature Schemes Secure against Adaptive Adversar...
Sort
View
SEC
2007
14 years 11 months ago
Security Remarks on a Convertible Nominative Signature Scheme
A nominative signature scheme allows a nominator (i.e. the signer) and a nominee (i.e. a designated verifier) to jointly generate and publish a signature so that only the nominee ...
Guilin Wang, Feng Bao
ICICS
2004
Springer
15 years 3 months ago
Factorization-Based Fail-Stop Signatures Revisited
Fail-stop signature (FSS) schemes are important primitives because in a fail-stop signature scheme the signer is protected against unlimited powerful adversaries as follows: Even i...
Katja Schmidt-Samoa
ICC
2007
IEEE
103views Communications» more  ICC 2007»
15 years 4 months ago
Light-Weight Fair-Dealing Infrastructures (FADIS) for M-Commerce
Abstract— An important issue in mobile commerce (mcommerce) is to exchange digital data between two distributed parties in an efficient and fair manner. In this paper, a lightwe...
Huafei Zhu, Feng Bao
ASIACRYPT
2001
Springer
15 years 2 months ago
Provably Secure Fair Blind Signatures with Tight Revocation
A fair blind signature scheme allows the trustee to revoke blindness so that it provides authenticity and anonymity to honest users while preventing malicious users from abusing th...
Masayuki Abe, Miyako Ohkubo
IJNSEC
2010
126views more  IJNSEC 2010»
14 years 4 months ago
Comment on Wu et al.'s Server-aided Verification Signature Schemes
In ProvSec 2008, Wu et al. constructed two server-aided verification signature (SAV-) schemes based on BLS signature. In this paper, we provide a new definition of the security of...
Zhiwei Wang, Licheng Wang, Yixian Yang, Zhengming ...