Results 1 - 10
of
1,320
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps
, 2002
"... An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single short signature. This single signature (and the n original messages) will convince the verif ..."
Abstract
-
Cited by 336 (12 self)
- Add to MetaCart
protocols such as SBGP. We also show that aggregate signatures give rise to verifiably encrypted signatures. Such signatures enable the verifier to test that a given ciphertext C is the encryption of a signature on a given message M . Verifiably encrypted signatures are used in contract-signing protocols
Security of Verifiably Encrypted Signatures
, 2009
"... Abstract. In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties are unforgeability and opacity. Unforgeability states that a malicious signer should not be able to forge ..."
Abstract
- Add to MetaCart
Abstract. In a verifiably encrypted signature scheme, signers encrypt their signature under the public key of a trusted third party and prove that they did so correctly. The security properties are unforgeability and opacity. Unforgeability states that a malicious signer should not be able to forge
Verifiably Encrypted Signature Scheme with Threshold
, 2006
"... Verifiably encrypted signature is useful in handling the fair exchange problem especially, online contract signing. In this paper, we propose a verifiably encrypted signature scheme using bilinear pairings. ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
Verifiably encrypted signature is useful in handling the fair exchange problem especially, online contract signing. In this paper, we propose a verifiably encrypted signature scheme using bilinear pairings.
On Security Notions for Verifiably Encrypted Signature
"... Abstract. First we revisit three- BGLS, MBGLS and GZZ verifiably encrypted signature schemes [2, 3, 6]. We find that they are all not strong unforgeable.We remark that the notion of existential unforgeable is not sufficient for fair exchange protocols in most circumstances.So we propose three new- N ..."
Abstract
- Add to MetaCart
Abstract. First we revisit three- BGLS, MBGLS and GZZ verifiably encrypted signature schemes [2, 3, 6]. We find that they are all not strong unforgeable.We remark that the notion of existential unforgeable is not sufficient for fair exchange protocols in most circumstances.So we propose three new
A robust verifiably encrypted signature scheme
- In Proc. The 2006 International Conference on Emerging Directions in Embedded and Ubiquitous Computing
, 2006
"... Abstract. A verifiably encrypted signature can convince the verifier that a given cipher-text is the encryption of a signature on a given message. It is often used as a building block to construct optimistic fair exchange. Recently, Gu et.al gave an ID-based verifiably encrypted signature scheme an ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
Abstract. A verifiably encrypted signature can convince the verifier that a given cipher-text is the encryption of a signature on a given message. It is often used as a building block to construct optimistic fair exchange. Recently, Gu et.al gave an ID-based verifiably encrypted signature scheme
A Verifiably Encrypted Signature Scheme with Strong Unforgeability
, 2007
"... A verifiably encrypted signature can convince the verifier that a given cipher-text is the encryption of a signature on a given message. It is often used as a building block to construct optimistic fair exchange. In this paper, first we define a stronger unforgeable model, then give a variant of Cha ..."
Abstract
- Add to MetaCart
A verifiably encrypted signature can convince the verifier that a given cipher-text is the encryption of a signature on a given message. It is often used as a building block to construct optimistic fair exchange. In this paper, first we define a stronger unforgeable model, then give a variant
Verifiably encrypted signatures from RSA without NIZKs
- In Proceedings of Indocrypt 2009
, 2009
"... Abstract. Verifiably encrypted signature (VES) schemes allow a signer to encrypt a signature under the public key of a trusted party, the adjudicator, while maintaining public signature verifiability without interactive proofs. A popular application for this concept is fair online contract signing. ..."
Abstract
-
Cited by 2 (1 self)
- Add to MetaCart
Abstract. Verifiably encrypted signature (VES) schemes allow a signer to encrypt a signature under the public key of a trusted party, the adjudicator, while maintaining public signature verifiability without interactive proofs. A popular application for this concept is fair online contract signing
Rethinking Verifiably Encrypted Signatures: A Gap in Functionality and Potential Solutions
"... Abstract. Verifiably encrypted signatures were introduced by Boneh, Gentry, Lynn, and Shacham in 2003, as a non-interactive analogue to interactive protocols for verifiable encryption of signatures. As their name suggests, verifiably encrypted signatures were intended to capture a notion of encrypti ..."
Abstract
- Add to MetaCart
Abstract. Verifiably encrypted signatures were introduced by Boneh, Gentry, Lynn, and Shacham in 2003, as a non-interactive analogue to interactive protocols for verifiable encryption of signatures. As their name suggests, verifiably encrypted signatures were intended to capture a notion
Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings
, 2004
"... Verifiably encrypted signatures are used when Alice wants to sign a message for Bob but does not want Bob to possess her signature on the message until a later date. Such signatures are used in optimistic contact signing to provide fair exchange. Partially blind signature schemes are an extension of ..."
Abstract
-
Cited by 18 (0 self)
- Add to MetaCart
Verifiably encrypted signatures are used when Alice wants to sign a message for Bob but does not want Bob to possess her signature on the message until a later date. Such signatures are used in optimistic contact signing to provide fair exchange. Partially blind signature schemes are an extension
An Efficient Verifiably Encrypted Signature Scheme without Random Oracles
, 2006
"... In this paper, we propose an efficient verifiably encrypted signature scheme based on bilinear pairings. The proposed scheme is proven secure without random oracles. Our scheme has a tight security reduction to a strong but reasonable computational assumption. To the best of our knowledge, it is the ..."
Abstract
- Add to MetaCart
In this paper, we propose an efficient verifiably encrypted signature scheme based on bilinear pairings. The proposed scheme is proven secure without random oracles. Our scheme has a tight security reduction to a strong but reasonable computational assumption. To the best of our knowledge
Results 1 - 10
of
1,320