Schnorr signature

Results: 20



#Item
1Microsoft PowerPoint - NPROM-zhang.pptx

Microsoft PowerPoint - NPROM-zhang.pptx

Add to Reading List

Source URL: security-lab.jaist.ac.jp

Language: English - Date: 2015-11-22 02:25:26
2Schnorr signature: Public parameters: g which is a generator of Gq, p which is a safe prime, and q. To sign, we have a function S = Sigx(m, r). x is the secret key. m is the message being signed. r is a random factor. Ke

Schnorr signature: Public parameters: g which is a generator of Gq, p which is a safe prime, and q. To sign, we have a function S = Sigx(m, r). x is the secret key. m is the message being signed. r is a random factor. Ke

Add to Reading List

Source URL: users.encs.concordia.ca

Language: English - Date: 2013-08-05 10:54:58
    3THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

    THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

    Add to Reading List

    Source URL: cacr.uwaterloo.ca

    Language: English - Date: 2015-05-02 08:19:13
    4Proceedings of Selected Areas in Cryptography ’98 (August 17–18, 1998, Kingston, Ontario, Canada) S. Tavares and H. Meijer Eds. Springer-Verlag, LNCS 1556, pages 72–80. Computational Alternatives to Random Number G

    Proceedings of Selected Areas in Cryptography ’98 (August 17–18, 1998, Kingston, Ontario, Canada) S. Tavares and H. Meijer Eds. Springer-Verlag, LNCS 1556, pages 72–80. Computational Alternatives to Random Number G

    Add to Reading List

    Source URL: www.di.ens.fr

    Language: English - Date: 2002-06-27 15:00:00
    5Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1  IBM Research – Zurich, Switzerland

    Hash Function Requirements for Schnorr Signatures Gregory Neven1,2 , Nigel P. Smart3 , and Bogdan Warinschi3 1 IBM Research – Zurich, Switzerland

    Add to Reading List

    Source URL: www.neven.org

    Language: English - Date: 2012-04-18 06:08:49
    6Efficient, Compromise Resilient and Append-only Cryptographic Schemes for Secure Audit Logging Attila A. Yavuz and Peng Ning Michael K. Reiter Department of Computer Science, North Carolina State University

    Efficient, Compromise Resilient and Append-only Cryptographic Schemes for Secure Audit Logging Attila A. Yavuz and Peng Ning Michael K. Reiter Department of Computer Science, North Carolina State University

    Add to Reading List

    Source URL: discovery.csc.ncsu.edu

    Language: English - Date: 2012-06-07 15:20:20
    7Tightly-Secure Signatures From Lossy Identification Schemes Michel Abdalla1 , Pierre-Alain Fouque2 , Vadim Lyubashevsky1 , and Mehdi Tibouchi3 ´ Ecole

    Tightly-Secure Signatures From Lossy Identification Schemes Michel Abdalla1 , Pierre-Alain Fouque2 , Vadim Lyubashevsky1 , and Mehdi Tibouchi3 ´ Ecole

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2013-12-18 04:58:38
    8Proxy Re-Signatures: New Definitions, Algorithms, and Applications∗ Giuseppe Ateniese† Susan Hohenberger‡

    Proxy Re-Signatures: New Definitions, Algorithms, and Applications∗ Giuseppe Ateniese† Susan Hohenberger‡

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2005-11-28 13:13:41
    9More Short Signatures without Random Oracles Victor K. Wei and Tsz Hon Yuen Dept. of Information Engineering, The Chinese Univ. of Hong Kong, Hong Kong {kwwei,thyuen4}@ie.cuhk.edu.hk January 8, 2006

    More Short Signatures without Random Oracles Victor K. Wei and Tsz Hon Yuen Dept. of Information Engineering, The Chinese Univ. of Hong Kong, Hong Kong {kwwei,thyuen4}@ie.cuhk.edu.hk January 8, 2006

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2006-01-08 02:15:25
    10Deterministic Identity Based Signature Scheme and its Application for Aggregate Signatures S. Sharmila Deva Selvi, S. Sree Vivek! , C. Pandu Rangan! Theoretical Computer Science Laboratory, Department of Computer Science

    Deterministic Identity Based Signature Scheme and its Application for Aggregate Signatures S. Sharmila Deva Selvi, S. Sree Vivek! , C. Pandu Rangan! Theoretical Computer Science Laboratory, Department of Computer Science

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2011-12-21 04:48:54