نتایج جستجو برای: traceable ring signature

تعداد نتایج: 190150  

2017
Nina Bindel Johannes A. Buchmann Juliane Krämer Heiko Mantel Johannes Schickel Alexandra Weber

In contrast to classical signature schemes, such as RSA or ECDSA signatures, the latticebased signature scheme ring-TESLA is expected to be resistant even against quantum adversaries. Due to a recent key recovery from a lattice-based implementation, it becomes clear that cache side channels are a serious threat for lattice-based implementations. In this article, we analyze an existing implement...

Journal: :Symmetry 2023

The security of the signature scheme is destroyed because its secret information system leaked due to side channel attack. Ring has good application value, which can provide more flexibility and complete anonymity. It be used in some systems such as anonymous authentication ad hoc networks, electronic voting crypto coin based on blockchain. Because attack, private key ring may exposed, cause in...

Journal: :IET Information Security 2009
Siamak Fayyaz Shahandashti Reihaneh Safavi-Naini

We give a generic construction for universal designated-verifier signature schemes from a large class, C, of signature schemes. The resulting schemes are efficient and have two important properties. Firstly, they are provably DV-unforgeable, non-transferable and also non-delegatable. Secondly, the signer and the designated verifier can independently choose their cryptographic settings. We also ...

Journal: :Discrete Mathematics 2011
Susan A. van Aardt Jean E. Dunbar Marietjie Frick Morten Hegner Nielsen

A digraph of order at least k is termed k-traceable if each of its subdigraphs of order k is traceable. It turns out that several properties of tournaments—i.e., the 2-traceable oriented graphs—extend to k-traceable oriented graphs for small values of k. For instance, the authors together with O. Oellermann have recently shown that for k = 2, 3, 4, 5, 6, all ktraceable oriented graphs are trace...

Journal: :IACR Cryptology ePrint Archive 2015
David Derler Daniel Slamanig

Witness encryption (WE) is a recent powerful encryption paradigm. It greatly extends the scope of encryption as it allows to encrypt a message using the description of a hard problem (a word in some language) and someone who knows a solution to this problem (a witness) is able to decrypt. Recent work thereby focuses on constructing WE for NP-complete languages (and thus obtaining WE for any lan...

2008
Frank Stilwell

Capital accumulation is the driving force of urban economic development. Many contemporary urban problems—including rapid land price inflation, greater socio-spatial inequalities, and the stresses of middle-ring suburbs—are traceable to the forms that the accumulation process is taking. Changes in the relationships between industrial capital, financial capital, and property capital underpin the...

2006
Tae Bong Eom Myung Soon Kim Chu-Shik Kang Jae Wan Kim

INTRODUCTION The diameter measurement of ring, plug and sphere is very important in dimensional metrology. The measurement of diameter is generally carried out by a comparison method using a ring gauge comparator. Recently the commercial comparators using laser interferometer or precision linear encoder were introduced. The accuracies of these instruments are larger than 0.5 μm. A laboratory us...

Journal: :IACR Cryptology ePrint Archive 2010
Masahiro Yagisawa

We propose the digital signature scheme on non-commutative quaternion ring over finite fields in this paper. We generate the multivariate function of high degree F(X) . We construct the digital signature scheme using F(X). Our system is immune from the Gröbner bases attacks because obtaining parameters of F(X) to be secret keys arrives at solving the multivariate algebraic equations that is one...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید