Sciweavers

17 search results - page 3 / 4
» Improved Non-committing Encryption Schemes Based on a Genera...
Sort
View
EUROCRYPT
2005
Springer
13 years 11 months ago
Smooth Projective Hashing and Two-Message Oblivious Transfer
We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup’s notion of smooth projective hashing (2002). ...
Yael Tauman Kalai
ICALP
2005
Springer
13 years 11 months ago
Single-Database Private Information Retrieval with Constant Communication Rate
We present a single-database private information retrieval (PIR) scheme with communication complexity O(k+d), where k ≥ log n is a security parameter that depends on the database...
Craig Gentry, Zulfikar Ramzan
CRYPTO
2006
Springer
92views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs
In this paper we formalize a general model of cryptanalytic time/memory tradeoffs for the inversion of a random function f : {0, 1, . . . , N - 1} {0, 1, . . . , N - 1}. The model...
Elad Barkan, Eli Biham, Adi Shamir
ESAS
2004
Springer
13 years 11 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
CCS
2008
ACM
13 years 8 months ago
Efficient attributes for anonymous credentials
We extend the Camenisch-Lysyanskaya anonymous credential system such that selective disclosure of attributes becomes highly efficient. The resulting system significantly improves ...
Jan Camenisch, Thomas Groß