Sciweavers

180 search results - page 2 / 36
» Discrete Logarithm Based Protocols
Sort
View
IMA
2001
Springer
78views Cryptology» more  IMA 2001»
13 years 10 months ago
Unconditionally Secure Key Agreement Protocol
Abstract. The key agreement protocol are either based on some computational infeasability, such as the calculus of the discrete logarithm in [1], or on theoretical impossibility un...
Cyril Prissette
CCS
2008
ACM
13 years 8 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
CANS
2009
Springer
121views Cryptology» more  CANS 2009»
14 years 25 days ago
On Cryptographic Schemes Based on Discrete Logarithms and Factoring
Abstract. At CRYPTO 2003, Rubin and Silverberg introduced the concept of torus-based cryptography over a finite field. We extend their setting to the ring of integers modulo N. W...
Marc Joye
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 9 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
IIWAS
2004
13 years 7 months ago
An Efficient Group Signature Based on the Discrete Logarithm Problem
Group signature schemes permit a group member signing on messages anonymously and unlinkably on behalf of a group. The anonymity can be revoked when arguments occurred. This paper...
Fuw-Yi Yang, Jinn-ke Jan