Sciweavers

22 search results - page 2 / 5
» Improved Security Notions and Protocols for Non-transferable...
Sort
View
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 7 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...
CSFW
2010
IEEE
13 years 8 months ago
Formal Verification of Privacy for RFID Systems
RFID tags are being widely employed in a variety of applications, ranging from barcode replacement to electronic passports. Their extensive use, however, in combination with their ...
Mayla Brusò, Konstantinos Chatzikokolakis, ...
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 5 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
EUROCRYPT
2004
Springer
13 years 9 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...