Results 1 - 10
of
249
A Provably Secure Nyberg-Rueppel Signature Variant with Applications
, 2004
"... This paper analyzes the modified Nyberg-Rueppel signature scheme (mNR), proving it secure in the Generic Group Model (GM). We also show that the security of the mNR signature is equivalent (in the standard model) to that of a twin signature [32], while achieving computational and bandwidth improv ..."
Abstract
-
Cited by 5 (0 self)
- Add to MetaCart
This paper analyzes the modified Nyberg-Rueppel signature scheme (mNR), proving it secure in the Generic Group Model (GM). We also show that the security of the mNR signature is equivalent (in the standard model) to that of a twin signature [32], while achieving computational and bandwidth
A Novel Blind Signature Scheme based on Nyberg-Rueppel Signature Scheme and Applying
- in Off-line Digital Cash. In 10th IEEE International Conference on Information Technology, (ICIT 2007
, 2007
"... In this paper, a novel Blind Signature Scheme (BSS) based on Nyberg-Rueppel Signature Scheme (NRSS) using Elliptic Curve Discrete Logarithm Problem (ECDLP) has been proposed. Blind signature allows a requester to obtain signature from a signer on any document, in such a way that the authority learns ..."
Abstract
-
Cited by 2 (1 self)
- Add to MetaCart
In this paper, a novel Blind Signature Scheme (BSS) based on Nyberg-Rueppel Signature Scheme (NRSS) using Elliptic Curve Discrete Logarithm Problem (ECDLP) has been proposed. Blind signature allows a requester to obtain signature from a signer on any document, in such a way that the authority
Efficient Group Signature Schemes for Large Groups (Extended Abstract)
, 1997
"... A group signature scheme allows members of a group to sign messages on the group's behalf such that the resulting signature does not reveal their identity. Only a designated group manager is able to identify the group member who issued a given signature. Previously proposed realizations of grou ..."
Abstract
-
Cited by 314 (35 self)
- Add to MetaCart
A group signature scheme allows members of a group to sign messages on the group's behalf such that the resulting signature does not reveal their identity. Only a designated group manager is able to identify the group member who issued a given signature. Previously proposed realizations
Meta-ElGamal signature schemes using a composite module
, 1994
"... In 1984 ElGamal published the first signature scheme based on the discrete logarithm problem. Since then a lot of work was done to modify and generalize this signature scheme. Very important steps of recent research were the discovery of efficient signature schemes with appendix , e.g. by Schnorr, N ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
, Nyberg/Rueppel or Harn. All these variants can be embedded into a Meta-ElGamal signature scheme. Until now all schemes except one have in common that the verification is done over a finite field. In this paper we focus on those schemes where a composite modul n = pq instead of a prime-modul p is used
Signature equation suitable for message recovery schemes
"... Nyberg and Rueppel recently proposed a new ElGamal-type digital signature scheme with message recovery feature and its six variant schemes ([3]). For these schemes, six forgeries are presented ([3, 1, 2]). ..."
Abstract
- Add to MetaCart
Nyberg and Rueppel recently proposed a new ElGamal-type digital signature scheme with message recovery feature and its six variant schemes ([3]). For these schemes, six forgeries are presented ([3, 1, 2]).
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
- Lecture Notes in Computer Science
, 2000
"... The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on messages with intrinsic redundancy. At 80 bits of security, cryptographic overhead (message expansion) ranges from 20 ..."
Abstract
-
Cited by 16 (1 self)
- Add to MetaCart
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on messages with intrinsic redundancy. At 80 bits of security, cryptographic overhead (message expansion) ranges from
Classification of Blind Signature Schemes and Examples of Hidden and Weak Blind Signatures
, 1994
"... We introduce four classes of blind signatures: the hidden, the weak blind, the interactive blind and the strong blind signatures. Then we give examples of hidden ElGamal-signatures and weak blind signature schemes with message recovery which were developed from the ideas of Nyberg and Rueppel's ..."
Abstract
-
Cited by 6 (1 self)
- Add to MetaCart
We introduce four classes of blind signatures: the hidden, the weak blind, the interactive blind and the strong blind signatures. Then we give examples of hidden ElGamal-signatures and weak blind signature schemes with message recovery which were developed from the ideas of Nyberg and Rueppel
Weakness in message recovery signature schemes based on discrete logarithm problems 1
, 1994
"... Nyberg and Rueppel recently proposed a new ElGamal-type digital signature scheme with message recovery feature and its six variants([7, 8]). They also pointed out two forgeries against some of their signatures. But they did not investigate explicitly how to apply these forgeries to all variants incl ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
Nyberg and Rueppel recently proposed a new ElGamal-type digital signature scheme with message recovery feature and its six variants([7, 8]). They also pointed out two forgeries against some of their signatures. But they did not investigate explicitly how to apply these forgeries to all variants
Signing a Linear Subspace: Signature Schemes for Network Coding
"... Abstract. Network coding offers increased throughput and improved robustness to random faults in completely decentralized networks. In contrast to traditional routing schemes, however, network coding requires intermediate nodes to modify data packets en route; for this reason, standard signature sch ..."
Abstract
-
Cited by 72 (8 self)
- Add to MetaCart
Abstract. Network coding offers increased throughput and improved robustness to random faults in completely decentralized networks. In contrast to traditional routing schemes, however, network coding requires intermediate nodes to modify data packets en route; for this reason, standard signature
On Designated Verifier Signature Schemes
"... Abstract. Designated verifier signature schemes allow a signer to convince only the designated verifier that a signed message is authentic. We define attack models on the unforgeability property of such schemes and analyze relationships among the models. We show that the no-message model, where an a ..."
Abstract
- Add to MetaCart
modification of the Yang-Liao designated verifier signature scheme and prove its security. The security of the modified scheme is based on the computational Diffie-Hellman problem, while the original scheme requires strong Diffie-Hellman assumption. 1
Results 1 - 10
of
249