Aug. 2, 2022, 1:20 a.m. | Thais Bardini Idalino, Lucia Moura

cs.CR updates on arXiv.org arxiv.org

Aggregate signatures are used to create one short proof of authenticity and
integrity from a set of digital signatures. However, one invalid signature in
the set invalidates the entire aggregate, giving no information on which
signatures are valid. Hartung et al. (2016) propose a fault-tolerant aggregate
signature scheme based on combinatorial group testing. Given a bound $d$ on the
number of invalid signatures among $n$ signatures to be aggregated, this scheme
uses $d$-cover-free families to determine which signatures are invalid. …

free nested signatures

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS