J Yu, F Kong - … Conference on Computational and Information Science, 2006 - Springer
A forward secure threshold signature scheme from bilinear pairings is presented in this paper. Compared with previous forward secure threshold signature schemes against …
CK Chu, WG Tzeng - Information sciences, 2007 - Elsevier
GQ signature scheme is widely used in many cryptographic protocols, such as forward- secure signature scheme, identity-based signature scheme, etc. However, there is no …
R Kurek - International Workshop on Security, 2020 - Springer
Forward-secure threshold signatures are useful to mitigate the damage of secret key exposure. Constructions based on bilinear pairings are particularly interesting because they …
Q Shi, N Zhang, M Merabti, R Askwith - Journal of network and computer …, 2011 - Elsevier
This paper addresses the issue of fair (signature or key) exchange in emerging ubiquitous commerce (u-commerce). Such an application poses new security challenges. In particular …
SSM Chow, HW Go, LCK Hui, SM Yiu - Int. J. Netw. Secur., 2008 - Citeseer
The devastating consequence of secret key exposure in digital signature is that any signature can be forged and cannot be trusted. To mitigate the damage of secret key …
H Cui, TH Yuen - Information Security and Privacy: 26th Australasian …, 2021 - Springer
Guillou-Quisquater (GQ) signature is an efficient RSA-based digital signature scheme amongst the most famous Fiat-Shamir follow-ons owing to its good simplicity. However …
J Yu, F Kong, X Cheng, R Hao - J. Softw., 2009 - jsoftware.us
Forward secure threshold signature plays an important role in distributed signature. Based on binary tree structure, a new forward secure threshold signature from bilinear pairings is …
R Kurek - Australasian Conference on Information Security and …, 2020 - Springer
The purpose of forward-secure threshold public key encryption schemes is to mitigate the damage of secret key exposure. We construct the first CCA forward-secure threshold public …