<--- Back to Details
First PageDocument Content
Hash function / RSA / BLS / Lamport signature / Cryptography / Digital signature / Cryptographic hash function
Date: 2003-11-17 03:10:04
Hash function
RSA
BLS
Lamport signature
Cryptography
Digital signature
Cryptographic hash function

Chameleon Signature from Bilinear Pairing

Add to Reading List

Source URL: eprint.iacr.org

Download Document from Source Website

File Size: 98,39 KB

Share Document on Facebook

Similar Documents

Appears in Fast Software Encryption(FSE 2004), Lecture Notes in Computer Science, Vol. ????, Springer-Verlag. This is the full version. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for P

Appears in Fast Software Encryption(FSE 2004), Lecture Notes in Computer Science, Vol. ????, Springer-Verlag. This is the full version. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for P

DocID: 1rEjw - View Document

POIsketch: Semantic Place Labeling over User Activity Streams 1 Dingqi Yang1 , Bin Li2 , Philippe Cudr´e-Mauroux1 eXascale Infolab, University of Fribourg, 1700 Fribourg, Switzerland 2

POIsketch: Semantic Place Labeling over User Activity Streams 1 Dingqi Yang1 , Bin Li2 , Philippe Cudr´e-Mauroux1 eXascale Infolab, University of Fribourg, 1700 Fribourg, Switzerland 2

DocID: 1roz3 - View Document

The Politics of Cryptography: Bitcoin and The Ordering Machines

The Politics of Cryptography: Bitcoin and The Ordering Machines

DocID: 1rmtA - View Document

Algorithms and Data Structures Winter TermExercises for UnitLet U = {0, 1, . . . , K − 1}, let p ≥ K be a prime number, and let 0 < t < K. For 0 ≤ a, b < p define

Algorithms and Data Structures Winter TermExercises for UnitLet U = {0, 1, . . . , K − 1}, let p ≥ K be a prime number, and let 0 < t < K. For 0 ≤ a, b < p define

DocID: 1rivo - View Document