نتایج جستجو برای: convertible limited multi verifier signature
تعداد نتایج: 931198 فیلتر نتایج به سال:
An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single short signature. This single signature (and the n original messages) will convince the verifier that the n users did indeed sign the n original messages (i.e., user i signed message Mi for ...
Total elbow arthroplasty (TEA) is still in its infancy if we compare it with other arthroplasties such as knee or hip. TEA designs have been evolving with experience; however, long-term outcome data remain limited. The designs of total elbow prostheses can be subdivided into 3 general categories: unlinked, linked, and convertible devices. This article focuses on unlinked and convertible prosthe...
A server-aided verification signature, some complex computation for verification of a signature is carried out by a server. Thus, it is very suitable for low-power computation devices. In this paper, by combining ID-based cryptography and server-aided verification signature, we propose an ID-based server-aided verification signature scheme, and give two SA-Verifying ways to realize server-aided...
Park and Lee have proposed a digital nominative proxy signature scheme for mobile communication in [1]. They claimed that neither Origin signer nor Proxy agent can generate a valid signature solely. In this paper we show that Origin signer can generate a valid signature without the cooperation of the agent. In fact, the flaw comes from that Verifier dose not use the public key of Proxy agent in...
By combining the two notations of ring signature and authenticated encryption together, we introduce a new type of authenticated encryption signature, called ring authenticated encryption, which has the following properties: signer-ambiguity, signer-verifiability, recipient-designation, semantic-security, verification-convertibility, verification-dependence and recipient-ambiguity. We also give...
Abstract: A new ID-based anonymous proxy signature scheme from bilinear pairings was proposed in this paper. Anonymous proxy signature is suitable for the situation that the proxy signer’s identity needs to be kept secret. The verifier needs to reveal the real identity of the proxy signer with the help of the original signer. The signature is based on Gap Diffie-Hellman group problems and meets...
In this paper we propose a new voting scheme that provides a receipt to each voters. The receipt is build in a way that prevents that the vote can be revealed to third entities other than a judge. The scheme is based on the concept of strong designated verifier signature scheme and threshold RSA signatures. The signing key size remains bounded by the size of a RSA modulus. The computational cos...
In VLR (verifier-local revocation) group signature, only verifiers are involved in the revocation of a member, while signers are not. Thus the VLR group signature schemes are suitable for mobile environments. To meet the requirement of speediness, reducing computation costs and shortening signature length are two requirements at the current research of VLR group signatures. A new VLR group sign...
Strong designated verifier signatures make the message authenticated only to a designated person called the designated verifier while privacy of the signer’s identity is preserved. This primitive is useful in scenarios that authenticity, signer ambiguity and signer’s privacy are required simultaneously such as electronic voting and tendering. To have quantum-attack-resistant strong designated v...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید