Sciweavers

101 search results - page 20 / 21
» Compact Group Signatures Without Random Oracles
Sort
View
IACR
2011
173views more  IACR 2011»
12 years 5 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
TIT
2011
125views more  TIT 2011»
13 years 7 days ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
FOCS
2007
IEEE
13 years 11 months ago
Covert Multi-Party Computation
In STOC’05, Ahn, Hopper and Langford introduced the notion of covert computation. A covert computation protocol is one in which parties can run a protocol without knowing if oth...
Nishanth Chandran, Vipul Goyal, Rafail Ostrovsky, ...
ASIACRYPT
2004
Springer
13 years 10 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs