Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
However, its security reduction is not tight. In this paper, we propose a variant of Schnorr IBI scheme and provide a direct proof with tight security reduction ...
It is shown that with only three additional elements in the system parameters, the proposed Schnorr IBI scheme can be proven secure against impersonation ...
However, its security reduction is not tight. In this paper, we propose a variant of Schnorr IBI scheme and provide a direct proof with tight security reduction ...
In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC ...
In this paper, we further improve Katz-Wang's work by reducing the number of public keys used, while maintaining the tight security properties of the scheme ...
In this paper, we upgrade the Schnorr-IBI scheme to be secure against impersonation under active and concurrent attacks using only the classical discrete ...
Missing: Variant Tight Reduction.
Subsequently, Tan et al. (2011) proposed a variant of Schnorr IBI scheme and direct proof with tight security reduction. He described the secu- rity against ...
schemes: the Fiat-Shamir, GQ and Schnorr identification schemes ... We show an identification scheme IDKEA1, which is an enhanced version of the Schnorr scheme.
This work proposes an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC ...
A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures. Language: English; Authors: Chia, Jason1 (AUTHOR) ...