Sciweavers

12 search results - page 2 / 3
» A Secure Three-Move Blind Signature Scheme for Polynomially ...
Sort
View
ASIACRYPT
2010
Springer
13 years 3 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
IEEEARES
2007
IEEE
13 years 11 months ago
Pseudo-Voter Identity (PVID) Scheme for e-Voting Protocols
Voter anonymity, also known as unlinkability, is the primary requirement to satisfy privacy in e-voting protocols. Up until now, e-voting protocols have tried to make communicatio...
Orhan Cetinkaya, Ali Doganaksoy
CJ
2006
123views more  CJ 2006»
13 years 5 months ago
Unconditionally Secure Anonymous Encryption and Group Authentication
Anonymous channels or similar techniques that can achieve sender's anonymity play important roles in many applications. However, they will be meaningless if cryptographic prim...
Goichiro Hanaoka, Junji Shikata, Yumiko Hanaoka, H...
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
FC
2000
Springer
150views Cryptology» more  FC 2000»
13 years 9 months ago
Self-Scrambling Anonymizers
For the two last decades, people have tried to provide practical electronic cash schemes, with more or less success. Indeed, the most secure ones generally suffer from inefficiency...
David Pointcheval