Gennaro et al., 2004 - Google Patents
Batching schnorr identification scheme with applications to privacy-preserving authorization and low-bandwidth communication devicesGennaro et al., 2004
View PDF- Document ID
- 11616707742351476098
- Author
- Gennaro R
- Leigh D
- Sundaram R
- Yerazunis W
- Publication year
- Publication venue
- International Conference on the Theory and Application of Cryptology and Information Security
External Links
Snippet
We present a batch version of Schnorr's identification scheme. Our scheme uses higher degree polynomials that enable the execution of several Schnorr's protocol at a cost very close to that of a single execution. We present a full proof of security that our scheme is …
- 238000004891 communication 0 title abstract description 13
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Schnorr | Security of blind discrete log signatures against interactive attacks | |
Baldimtsi et al. | Anonymous credentials light | |
Abe et al. | 1-out-of-n signatures from a variety of keys | |
Ateniese et al. | Practical group signatures without random oracles | |
US6813354B1 (en) | Mixing in small batches | |
Brickell et al. | Direct anonymous attestation | |
Brickell et al. | Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities | |
Brickell et al. | Enhanced privacy ID from bilinear pairing for hardware authentication and attestation | |
Schnorr | Efficient signature generation by smart cards | |
Ateniese et al. | Efficient group signatures without trapdoors | |
Okamoto | Efficient blind and partially blind signatures without random oracles | |
MacKenzie et al. | Two-party generation of DSA signatures | |
Girault et al. | On the fly authentication and signature schemes based on groups of unknown order | |
Bringer et al. | Cryptanalysis of EC-RAC, a RFID identification protocol | |
Girault et al. | Server-aided verification: Theory and practice | |
Gennaro et al. | Batching schnorr identification scheme with applications to privacy-preserving authorization and low-bandwidth communication devices | |
Wang et al. | The fairness of perfect concurrent signatures | |
Canard et al. | New results for the practical use of range proofs | |
Goldwasser et al. | Transformation of digital signature schemes into designated confirmer signature schemes | |
Huang et al. | Short designated verifier proxy signature from pairings | |
US7245718B2 (en) | Low bandwidth zero knowledge authentication protocol and device | |
Tonien et al. | Multi-party concurrent signatures | |
Laguillaumie et al. | Short undeniable signatures without random oracles: The missing link | |
Peeters et al. | Wide strong private RFID identification based on zero-knowledge | |
Abe et al. | Provably secure air blind signatures with tight revocation |