Sciweavers

186 search results - page 11 / 38
» Signature Schemes Based on the Strong RSA Assumption
Sort
View
112
Voted
SCN
2004
Springer
123views Communications» more  SCN 2004»
15 years 5 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
91
Voted
CHES
2003
Springer
149views Cryptology» more  CHES 2003»
15 years 4 months ago
Attacking Unbalanced RSA-CRT Using SPA
Abstract. Efficient implementations of RSA on computationally limited devices, such as smartcards, often use the CRT technique in combination with Garner’s algorithm in order to ...
Pierre-Alain Fouque, Gwenaëlle Martinet, Guil...
97
Voted
INFORMATICALT
2010
103views more  INFORMATICALT 2010»
14 years 9 months ago
Delegatability of an Identity Based Strong Designated Verifier Signature Scheme
In 2007, Kancharla et al. proposed an identity-based strong designated verifier signature (IBSDVS) scheme based on bilinear pairings, and claimed it unforgeable and non-delegatable...
Xun Sun, Jianhua Li, Hu Yin, Gongliang Chen
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
15 years 4 months ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
113
Voted
NDSS
2003
IEEE
15 years 5 months ago
Proactive Two-Party Signatures for User Authentication
We study proactive two-party signature schemes in the context of user authentication. A proactive two-party signature scheme (P2SS) allows two parties—the client and the server...
Antonio Nicolosi, Maxwell N. Krohn, Yevgeniy Dodis...