Results 11 - 20
of
852
The Determinants of Credit Spread Changes.
- Journal of Finance
, 2001
"... ABSTRACT Using dealer's quotes and transactions prices on straight industrial bonds, we investigate the determinants of credit spread changes. Variables that should in theory determine credit spread changes have rather limited explanatory power. Further, the residuals from this regression are ..."
Abstract
-
Cited by 422 (2 self)
- Add to MetaCart
spreads. Changes in Business Climate We use monthly S&P 500 returns, S&P t , as a proxy for the overall state of the economy. The data are obtained from CRSP. For ease of analysis, each bond is assigned to a leverage group based on the firm's average leverage ratio for those months where
A New Transitive Signature Scheme based on RSA-based Security Assumptions
"... Abstract. A transitive signature scheme allows a signer to publish a graph in an authenticated and cost-saving manner. The resulting authenticated graph is indeed the transitive closure of the graph constructed by edges which are explicitly signed by the signer. A property of the transitive signatur ..."
Abstract
- Add to MetaCart
transitive signature schemes have been proposed so far [1–3]. Their security assumptions are based on the intractability of computing discrete logarithm, inverting RSA function, factoring and solving Diffie-Hellman problem. In this paper, we will present another transitive signature scheme based the Guillou
Efficient identity-based encryption without random oracles
, 2005
"... We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first present our IBE construction and reduce the security of our scheme to the decisional Bilinear Diffie-Hellman (BDH) problem. Additionally, we show that our techniques can be use ..."
Abstract
-
Cited by 346 (19 self)
- Add to MetaCart
be used to build a new signature scheme that is secure under the computational Diffie-Hellman assumption without random oracles. 1
RSA-Based Undeniable Signatures
"... We present the first undeniable signatures scheme based on RSA. Since their introduction in 1989 a significant amount of work has been devoted to the investigation of undeniable signatures. So far, this work has been based on discrete log systems. In contrast, our scheme uses regular RSA signature ..."
Abstract
-
Cited by 78 (5 self)
- Add to MetaCart
We present the first undeniable signatures scheme based on RSA. Since their introduction in 1989 a significant amount of work has been devoted to the investigation of undeniable signatures. So far, this work has been based on discrete log systems. In contrast, our scheme uses regular RSA
Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme
- PROCEEDINGS OF PKC 2003, VOLUME 2567 OF LNCS
, 2003
"... We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based on t ..."
Abstract
-
Cited by 191 (0 self)
- Add to MetaCart
We propose a robust proactive threshold signature scheme, a multisignature scheme and a blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy). Our constructions are based
Verifiable Signature Sharing Scheme Based on Strong RSA Assumption
, 2009
"... Abstract. In 2000, Cramer and Shoup presented a signature scheme which is secure against adaptive chosen-message attacks under the strong RSA assumption in the standard model. Then, in 2003, under the strong RSA assumption only, Fischlin produced a signature of roughly half the length. A verifiable ..."
Abstract
- Add to MetaCart
signature sharing scheme (VΣS) introduced by Franklin and Reiter in 1995 enables the recipient of a signature to share it among n proxies so that a subset of them can reconstruct it later. In this paper, we first give a modification of Fischlin’s scheme under the strong RSA assumption and then get a new
Universal One-Way Hash Functions and their Cryptographic Applications
, 1989
"... We define a Universal One-Way Hash Function family, a new primitive which enables the compression of elements in the function domain. The main property of this primitive is that given an element x in the domain, it is computationally hard to find a different domain element which collides with x. We ..."
Abstract
-
Cited by 351 (15 self)
- Add to MetaCart
prove constructively that universal one-way hash functions exist if any 1-1 one-way functions exist. Among the various applications of the primitive is a One-Way based Secure Digital Signature Scheme which is existentially secure against adoptive attacks. Previously, all provably secure signature
New Generation of Secure and Practical RSA-based Signatures
, 1996
"... For most digital signature schemes used in practice, such as ISO9796/RSA or DSA, it has only been shown that certain plausible cryptographic assumptions, such as the difficulty of factoring integers, computing discrete logarithms or the collision-intractability of certain hash-functions are necessar ..."
Abstract
-
Cited by 41 (1 self)
- Add to MetaCart
For most digital signature schemes used in practice, such as ISO9796/RSA or DSA, it has only been shown that certain plausible cryptographic assumptions, such as the difficulty of factoring integers, computing discrete logarithms or the collision-intractability of certain hash
A Group Signature Scheme from Lattice Assumptions
"... Group signature schemes allow users to sign messages on behalf of a group while (1) maintaining anonymity (within that group) with respect to an outside observer, yet (2) ensuring traceability of a signer (by the group manager) when needed. In this work we give the first construction of a group sign ..."
Abstract
-
Cited by 20 (0 self)
- Add to MetaCart
signature scheme based on lattices (more precisely, the learning with errors assumption), in the random oracle model. Toward our goal, we construct a new algorithm for sampling orthogonal lattices together with a trapdoor that may be of independent interest.
New Paradigms in Signature Schemes
, 2005
"... Digital signatures provide authenticity and nonrepudiation. They are a standard cryptographic primitive with many applications in higher-level protocols. Groups featuring a computable bilinear map are particularly well suited for signature-related primitives. For some signature variants the only con ..."
Abstract
-
Cited by 7 (1 self)
- Add to MetaCart
construction known uses bilinear maps. Where constructions based on, e.g., RSA are known, bilinear-map–based constructions are simpler, more efficient, and yield shorter signatures. We describe several constructions that support this claim. First, we present the Boneh-Lynn-Shacham (BLS) short signature scheme
Results 11 - 20
of
852