نتایج جستجو برای: convertible limited multi verifier signature
تعداد نتایج: 931198 فیلتر نتایج به سال:
In this paper, we provide a new approach to study undeniable signatures by translating secure digital signatures to secure undeniable signatures so that the existing algorithms can be used. Our mechanism is that any verifier without trapdoor information cannot distinguish whether a message is encoded from Diffie-Hellamn resource D or random resource R while a signer with trapdoor information ca...
In this paper, we define an underlying computational problem and its decisional problem. As an application of their problems, we propose an efficient designated verifier signature (DVS) scheme without random oracles (related to symmetric pairings). We formally redefine the (Strong) Privacy of Signature’s Identity, and prove our DVS scheme satisfying security based on the difficulty of the probl...
A delegateable signature scheme is a signature scheme where the owner of the signing key(Alice) can securely delegate to another party(Bob) the ability to sign on Alice’s behalf on a restricted subset S of the message space. Barak first defined and constructed this signature scheme using non-interactive zero-knowledge proof of knowledge(NIZKPK)[1]. In his delegateable signature scheme, the func...
A convertible authenticated encryption scheme is very useful for transmitting a confidential message in insecure communication networks. This paper proposes a convertible authenticated encryption scheme with message linkages for message flows using Elliptic Curve Cryptography (ECC). The proposed scheme has the following advantages. (1) It can provide non-repudiation when the signer repudiates h...
Ring signatures, introduced by Rivest, Shamir and Tauman, attest the fact that one member from a ring of signers has endorsed the message but no one can identify who from the ring is actually responsible for its generation. It was designed canonically for secret leaking. Since then, various applications have been discovered. For instance, it is a building block of optimistic fair exchange, dest...
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham formalized the concept of group signatures with verifier-local revocation where revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). This paper presents an efficient ve...
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible undeniable signatures – proposed by Boyar, Chaum, Damg̊ard and Pedersen in 1991, allows the signer to convert undeniable signatures to ordinary digital signatures. We present a new efficient convertible undeniable signatur...
Undeniable signature schemes are not publicly verifiable. Therefore, in order to prove the validity/invalidity of a message-signature pair, the signer needs to provide a proof for the rightful verifier. Since the introduction of undeniable signature schemes, various proof systems with different properties and features have been introduced to be incorporated in the structure of such schemes. Amo...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید