Sciweavers

55 search results - page 9 / 11
» On the Minimal Assumptions of Group Signature Schemes
Sort
View
SCN
2004
Springer
123views Communications» more  SCN 2004»
15 years 2 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
86
Voted
SP
2002
IEEE
140views Security Privacy» more  SP 2002»
14 years 9 months ago
Efficient Multicast Packet Authentication Using Signature Amortization
We describe a novel method for authenticating multicast packets that is robust against packet loss. Our main focus is to minimize the size of the communication overhead required t...
Jung Min Park, Edwin K. P. Chong, Howard Jay Siege...
CCS
2006
ACM
15 years 1 months ago
Multi-signatures in the plain public-Key model and a general forking lemma
A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key s...
Mihir Bellare, Gregory Neven
ADHOCNOW
2006
Springer
15 years 3 months ago
Authenticated In-Network Programming for Wireless Sensor Networks
Abstract. Current in-network programming protocols for sensor networks allow an attacker to gain control of the network or disrupt its proper functionality by disseminating malicio...
Ioannis Krontiris, Tassos Dimitriou
EUROCRYPT
2009
Springer
15 years 10 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...