نتایج جستجو برای: signature

تعداد نتایج: 65887  

Journal: :IACR Cryptology ePrint Archive 2009
Jia Xu

In early 2000’s, Rivest [Riv00,MR02] and Micali [MR02] introduced the notion of transitive signature, which allows a third party to generate a valid signature for a composed edge (vi, vk), from the signatures for two edges (vi, vj) and (vj , vk), and using the public key only. Since then, a number of works, including [MR02,BN02,Hoh03,SFSM05,BN05], have been devoted on transitive signatures. Mos...

Journal: :IACR Cryptology ePrint Archive 2005
K. Maneva-Jakimoska Goce Jakimoski Mike Burmester

The anonymity provided by the threshold ring signature scheme proposed by Bresson et al (Crypto’02) is perfect. However, its complexity is prohibitively large even for relatively small sets of signers. We propose use of threshold schemes based on covering designs that are efficient for large groups of signers. The cost we pay is non-perfect anonymity.

2002
Steven D. Galbraith Wenbo Mao Kenneth G. Paterson

Gennaro, Krawczyk and Rabin gave the first undeniable signature scheme based on RSA signatures. However, their solution required the use of RSA moduli which are a product of safe primes. This paper gives techniques which allow RSA-based undeniable signatures for gen-

Journal: :I. J. Network Security 2014
Miaomiao Tian Youwen Zhu Zhili Chen

A blind signature scheme allows a user to obtain a signature on a given message without revealing any information about the message to the signer. The idea of blind signature was first introduced by Chaum at CRYPTO 1982. Blind signatures can be used in many applications, such as e-voting. Recently, Chakraborty and Mehta proposed a new blind signature scheme (Chakraborty-Mehta scheme) based on t...

2014
Priyanka Sharma

In this paper we will evaluate the use of SURF features in handwritten signature verification. For each known writer we will take a sample of three genuine signatures and extract their SURF descriptors. In this paper, off-line signature recognition & verification using neural network is proposed, where the signature is captured and presented to the user in an image format. Signatures are verifi...

2004
Akihiro Mihara Keisuke Tanaka

There is a signature scheme which can aggregate two or more persons’ signatures to one, called an aggregate signature. In this paper, we propose a scheme of an aggregate signature which has additional functionality allowing any holder of a signature to designate the signature to any desired designated-verifier. By this functionality, no one other than the designated-verifier can verify the sign...

2014
Hang Tu Debiao He Baojun Huang

A new attack against a novel certificateless aggregate signature scheme with constant pairing computations is presented. To enhance security, a new certificateless signature scheme is proposed first. Then a new certificateless aggregate signature scheme with constant pairing computations based on the new certificateless signature scheme is presented. Security analysis shows that the proposed ce...

2007
Johannes A. Buchmann Erik Dahmen Elena Klintsevich Katsuyuki Okeya Camille Vuillaume

We propose GMSS, a new variant of the Merkle signature scheme. GMSS is the first Merkle-type signature scheme that allows a cryptographically unlimited (2) number of documents to be signed with one key pair. Compared to recent improvements of the Merkle signature scheme, GMSS reduces the signature size as well as the signature generation cost.

1997
Holger Petersen

Group signatures, introduced by Chaum and van Heijst, allow members of a group to sign messages anonymously on behalf of the group. In this paper we show, how any digital signature scheme can be converted into a group signature scheme. This solves an open problem posed by Chaum and van Heijst. To obtain this result, the encrypted identity of the signer is signed together with the message. The c...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید