Sciweavers

53 search results - page 2 / 11
» The RSA Group is Pseudo-Free
Sort
View
TIFS
2010
130views more  TIFS 2010»
13 years 1 months ago
On the Insecurity of Proactive RSA in the URSA Mobile Ad Hoc Network Access Control Protocol
Access control is the fundamental security service in ad hoc groups. It is needed not only to prevent unauthorized entities from joining the group, but also to bootstrap other secu...
Stanislaw Jarecki, Nitesh Saxena
RSA
2008
89views more  RSA 2008»
13 years 5 months ago
Simple permutations mix even better
We study the random composition of a small family of O(n3 ) simple permutations on {0, 1}n . Specifically we ask how many randomly selected simple permutations need be composed to...
Alex Brodsky, Shlomo Hoory
ACNS
2004
Springer
167views Cryptology» more  ACNS 2004»
13 years 10 months ago
A Fully-Functional Group Signature Scheme over Only Known-Order Group
The concept of group signature allows a group member to sign message anonymously on behalf of the group. In the event of a dispute, a designated entity can reveal the identity of a...
Atsuko Miyaji, Kozue Umeda
CCS
2004
ACM
13 years 10 months ago
Group signatures with verifier-local revocation
Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is c...
Dan Boneh, Hovav Shacham
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 8 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman