• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 3,796
Next 10 →

An Efficient Signature Scheme for Route Aggregation

by Suresh Chari, Tal Rabin, Ronald Rivest , 2002
"... The strongest security guarantees for routing protocols can be obtained by the use of signatures on information in routing messages. The goal of digital signature mechanisms is to be... ..."
Abstract - Cited by 6 (0 self) - Add to MetaCart
The strongest security guarantees for routing protocols can be obtained by the use of signatures on information in routing messages. The goal of digital signature mechanisms is to be...

Random Oracles are Practical: A Paradigm for Designing Efficient Protocols

by Mihir Bellare, Phillip Rogaway , 1995
"... We argue that the random oracle model -- where all parties have access to a public random oracle -- provides a bridge between cryptographic theory and cryptographic practice. In the paradigm we suggest, a practical protocol P is produced by first devising and proving correct a protocol P R for the ..."
Abstract - Cited by 1646 (70 self) - Add to MetaCart
for the random oracle model, and then replacing oracle accesses by the computation of an "appropriately chosen" function h. This paradigm yields protocols much more efficient than standard ones while retaining many of the advantages of provable security. We illustrate these gains for problems including

How to leak a secret

by Ronald L. Rivest, Adi Shamir, Yael Tauman - PROCEEDINGS OF THE 7TH INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOLOGY AND INFORMATION SECURITY: ADVANCES IN CRYPTOLOGY , 2001
"... In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures, and ..."
Abstract - Cited by 2580 (4 self) - Add to MetaCart
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures

Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption

by Tsutomu Matsumoto, Hideki Imai , 1998
"... This paper discusses an asymmetric cryptosystem C* which consists of public transformations of compleyJty O(m2n 3) and secret transformations of complexity O((mn)2(m + logn)), where each complex- ity is measured in the total number of bit-operations for processing an ran-bit message block. Each publ ..."
Abstract - Cited by 123 (1 self) - Add to MetaCart
public key of C* is an n-tuple of quadratic n-variate polynomials over GF(2'") and can be used for both verifying signatures and encrypting plaintexts. This paper also shows that for C* it is practically infeasible to extract the n-tuple of n-variate polynomials representing the inverse

Efficient Signature Schemes Based on Birational Permutations

by Adi Shamir - LNCS , 1993
"... Abstract: Many public key cryptographic schemes (such ascubic RSA) are based on low degree polynomials whose inverses are high degree polynomials. These functions are very easy to compute but time consuming to invert even by their legitimate users. To make such schemes more e cient, we consider in t ..."
Abstract - Cited by 37 (2 self) - Add to MetaCart
in this paper the class of birational permutations f over k-tuples of numbers, in which both f and f;1 are low degree rational functions. We develop two new families of birational permutations, and showhowto transform them into new public key signature schemes which are much faster than the known schemes. 1.

Efficient Signature Matching with Multiple Alphabet Compression Tables

by Shijin Kong, Randy Smith, Cristian Estan
"... Signature matching is a performance critical operation in intrusionpreventionsystems. Modernsystemsexpresssignatures as regular expressions and use Deterministic Finite Automata (DFAs) to efficiently match them against the input. In principle, DFAs can be combined so that all signatures can be exami ..."
Abstract - Cited by 17 (4 self) - Add to MetaCart
Signature matching is a performance critical operation in intrusionpreventionsystems. Modernsystemsexpresssignatures as regular expressions and use Deterministic Finite Automata (DFAs) to efficiently match them against the input. In principle, DFAs can be combined so that all signatures can

An efficient signature-based scheme for securing network coding against pollution attacks

by Zhen Yu, Yawen Wei, Bhuvaneswari Ramkumar, Yong Guan - In Proceedings of INFOCOM 08 , 2008
"... Abstract — Network coding provides the possibility to maxi-mize network throughput and receives various applications in traditional computer networks, wireless sensor networks and peer-to-peer systems. However, the applications built on top of network coding are vulnerable to pollution attacks, in w ..."
Abstract - Cited by 63 (1 self) - Add to MetaCart
, in which the compromised forwarders can inject polluted or forged messages into networks. Existing schemes addressing pollution attacks either require an extra secure channel or incur high computation overhead. In this paper, we propose an efficient signature-based scheme to detect and filter pollution

A New and Efficient Signature on Commitment Values

by Fangguo Zhang, Xiaofeng Chen, Yi Mu, Willy Susilo , 2008
"... We present a new short signature scheme based on a variant of the Boneh-Boyen’s short signatures schemes. Our short signature scheme is secure without requiring the random oracle model. We show how to prove a committed value embedded in our short signature. Using this primitive, we construct an effi ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
We present a new short signature scheme based on a variant of the Boneh-Boyen’s short signatures schemes. Our short signature scheme is secure without requiring the random oracle model. We show how to prove a committed value embedded in our short signature. Using this primitive, we construct

The exact security of digital signatures -- How to sign with RSA and Rabin

by Mihir Bellare, Phillip Rogaway , 1996
"... We describe an RSA-based signing scheme called PSS which combines essentially optimal efficiency with attractive security properties. Signing takes one RSA decryption plus some hashing, ..."
Abstract - Cited by 386 (17 self) - Add to MetaCart
We describe an RSA-based signing scheme called PSS which combines essentially optimal efficiency with attractive security properties. Signing takes one RSA decryption plus some hashing,

Efficient Signature File Methods for Text Retrieval

by Dik Lun, Lee Young, Man Kim, Gaurav Patel - IEEE Trans. Knowledge and Data Eng , 1995
"... Signature files have been studied extensively as an access method for textual databases. Many approaches have been proposed for searching signatures files efficiently. However, different methods make different assumptions and use different performance measures, making it difficult to compare their p ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Signature files have been studied extensively as an access method for textual databases. Many approaches have been proposed for searching signatures files efficiently. However, different methods make different assumptions and use different performance measures, making it difficult to compare
Next 10 →
Results 1 - 10 of 3,796
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University