Sciweavers

62 search results - page 12 / 13
» Groth-Sahai Proofs Revisited
Sort
View
CRYPTO
2010
Springer
158views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs fo...
Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit ...
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 5 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
IJNSEC
2008
107views more  IJNSEC 2008»
13 years 5 months ago
Short Designated Verifier Signature Scheme and Its Identity-based Variant
The notion of strong designated verifier signature was put forth by Jakobsson, Sako and Impagliazzo in 1996, but the formal definition was defined recently by Saeednia, Kremer and...
Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang
APPROX
2005
Springer
96views Algorithms» more  APPROX 2005»
13 years 10 months ago
Tolerant Locally Testable Codes
An error-correcting code is said to be locally testable if it has an efficient spot-checking procedure that can distinguish codewords from strings that are far from every codeword...
Venkatesan Guruswami, Atri Rudra
ESOP
2004
Springer
13 years 10 months ago
Resources, Concurrency, and Local Reasoning (Abstract)
t) Peter W. O’Hearn Queen Mary, University of London In the 1960s Dijkstra suggested that, in order to limit the complexity of potential process interactions, concurrent programs...
Peter W. O'Hearn