Sciweavers

113 search results - page 15 / 23
» Provable Security of ID-Based Proxy Signature Schemes
Sort
View
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
15 years 5 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
ASIACRYPT
2000
Springer
15 years 4 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
ICISC
2004
146views Cryptology» more  ICISC 2004»
15 years 1 months ago
Identity Based Threshold Ring Signature
In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily n - t entities to generate a publicly verifiable t-out-of-n signature on behalf of ...
Sherman S. M. Chow, Lucas Chi Kwong Hui, Siu-Ming ...
JOC
2006
116views more  JOC 2006»
14 years 12 months ago
On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order
Abstract. In response to the current need for fast, secure and cheap public-key cryptography, we propose an interactive zero-knowledge identification scheme and a derived signature...
Marc Girault, Guillaume Poupard, Jacques Stern
CCS
2010
ACM
15 years 2 days ago
Computational indistinguishability logic
Computational Indistinguishability Logic (CIL) is a logic for reasoning about cryptographic primitives in computational models. It captures reasoning patterns that are common in p...
Gilles Barthe, Marion Daubignard, Bruce M. Kapron,...