Search results

Jump to navigation Jump to search
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • ...h-based-signature-schemes-sp-800-208 | title=Stateful Hash-Based Signature Schemes: SP 800-208 &#124; CSRC | date=30 October 2020 }}</ref> ...h function]]s) gives a way to extend a Merkle-like signature to a complete signature scheme.<ref>{{Cite journal |last1=Naor |first1=Moni |last2=Yung |first2=Mot ...
    8 KB (1,383 words) - 21:07, 21 February 2025
  • ...encryption of McEliece. Niederreiter can be used to construct a [[digital signature]] scheme. == Signature scheme== ...
    5 KB (789 words) - 03:49, 7 July 2023
  • ...urther generalized to prove the security of a variety of digital signature schemes and other random-oracle based cryptographic constructions.<ref name="YoungY ...8</ref><ref>Javier Herranz, Germán Sáez: Forking Lemmas for Ring Signature Schemes. 266-279</ref> ...
    9 KB (1,391 words) - 16:42, 17 November 2022
  • {{Short description|Post-quantum digital signature scheme}} ...e nearly equal, even when using a [[quantum computer]]. Multiple signature schemes have been devised based on multivariate equations with the goal of achievin ...
    10 KB (1,458 words) - 14:53, 30 December 2024
  • {{Short description|Digital signature scheme}} ...Shacham'''<ref name=BLS2004/> (BLS), is a [[cryptography|cryptographic]] [[signature scheme]] which allows a user to verify that a signer is ''authentic''. ...
    9 KB (1,210 words) - 19:00, 27 February 2025
  • ...[[Lamport signature]], with a [[Merkle tree]] structure. Since a one-time signature scheme key can only sign a single message securely, it is practical to comb ...ed number of messages securely, because of their use of one-time signature schemes. The US [[National Institute of Standards and Technology]] (NIST), specifie ...
    20 KB (2,880 words) - 23:48, 23 December 2024
  • ...|chapter=How to Prove Yourself: Practical Solutions to Identification and Signature Problems |volume=263 |date=1987 |pages=186–194 |doi=10.1007/3-540-47721-7_1 ...the input to the random oracle.<ref>{{Cite web |title=Inserting electronic signature to Word document |url=https://signmydocument.com/blog/how-to-insert-esignat ...
    8 KB (1,179 words) - 10:35, 16 February 2025
  • {{Short description|Digital signature scheme}} ...''EdDSA''') is a [[digital signature]] scheme using a variant of [[Schnorr signature]] based on [[twisted Edwards curve]]s.<ref name="RFC8032">{{cite IETF ...
    18 KB (2,639 words) - 09:04, 1 February 2025
  • Linked timestamping is inherently more secure than the usual, public-key signature based time-stamping. All consequential time-stamps "seal" previously issued ...09| last1 = Buchmann | first1 = J.| chapter = Hash-based Digital Signature Schemes| last2 = Dahmen | first2 = E.| last3 = Szydlo | first3 = M.| pages = 35 }}< ...
    13 KB (1,730 words) - 04:20, 21 August 2023
  • ...ion scheme and Cramer-Shoup signature scheme. Introduced variants of these schemes are intended to achieve a good balance between performance and security of == Signature Scheme == ...
    21 KB (3,533 words) - 20:49, 24 January 2023
  • * There are unobfuscatable, secure, deterministic [[digital signature]] schemes. * There are unobfuscatable, secure, deterministic [[message authentication]] schemes. ...
    7 KB (1,015 words) - 15:58, 14 October 2024
  • ...]].<ref name="csrc201900" /> Unlike more widely used and known public-key schemes such as the [[RSA (cryptosystem)|RSA]], [[Diffie-Hellman]] or [[Elliptic-cu ...aphy.<ref>{{Cite web |date=August 2024 |title=Module-Lattice-Based Digital Signature Standard |url=https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.pdf |web ...
    24 KB (3,173 words) - 01:44, 18 February 2025
  • ...[[trapdoor function]] used in the [[Cramer–Shoup cryptosystem|Cramer–Shoup signature scheme]], maintaining its provable security while speeding up verification ...h-then-sign" RSA signatures for arbitrarily long messages. However, such a signature must be designed carefully to ensure its security. The naïve approach could ...
    14 KB (2,067 words) - 04:37, 24 August 2024
  • ...rs/vlyubash/papers/idlatticeconf.pdf |chapter=Lattice-Based Identification Schemes Secure Under Active Attacks |title=Public Key Cryptography – PKC 2008 |seri ...0.1007/978-3-540-78524-8_3 |chapter=Asymptotically Efficient Lattice-Based Digital Signatures |title=Theory of Cryptography |series=Lecture Notes in Computer ...
    39 KB (5,924 words) - 06:23, 17 June 2024
  • ...e avoiding security problems that have surfaced in other digital signature schemes. ...
    10 KB (1,557 words) - 07:15, 7 February 2025
  • ...emes ([[elliptic-curve Diffie–Hellman]]) and digital signatures ([[Schnorr signature|Schnorr]]), and offers about 128 [[Security level|bits of security]].<ref n ...
    7 KB (1,002 words) - 03:52, 7 July 2023
  • |known_for = [[Digital antenna array]] |signature = <!--(filename only)--> ...
    20 KB (2,477 words) - 06:03, 21 February 2025
  • ...UROCRYPT '93 |chapter=One-Way Accumulators: A Decentralized Alternative to Digital Signatures |series=Lecture Notes in Computer Science |date=1994|chapter-url ...EUROCRYPT '97 |chapter=Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees |series=Lecture Notes in Computer Science |date=1997|editor-l ...
    18 KB (2,858 words) - 23:27, 26 January 2025
  • ...irst5=Bo-Yin |last5=Yang |date=2011-09-26 |access-date=2019-11-09 }}</ref> signature scheme.<ref>{{cite conference |last1=Bernstein|first1=Daniel J.|author-link ...The use of the curve was eventually standardized for both key exchange and signature in 2020.<ref>{{cite ietf |rfc=8731 |title=Secure Shell (SSH) Key Exchange M ...
    21 KB (2,850 words) - 01:51, 13 February 2025
  • * Short [[digital signature]]s<ref name=":1" /> * [[IND-CCA]]-secure [[key encapsulation]] schemes<ref name=":1" /> ...
    23 KB (3,107 words) - 13:53, 10 October 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)