Sciweavers

62 search results - page 12 / 13
» Multiparty Computation from Threshold Homomorphic Encryption
Sort
View
FC
2006
Springer
109views Cryptology» more  FC 2006»
13 years 9 months ago
A Private Stable Matching Algorithm
Existing stable matching algorithms reveal the preferences of all participants, as well as the history of matches made and broken in the course of computing a stable match. This in...
Philippe Golle
EUROCRYPT
2001
Springer
13 years 9 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
NDSS
2003
IEEE
13 years 10 months ago
Proxy Cryptography Revisited
In this work we revisit and formally study the notion of proxy cryptography. Intuitively, various proxy functions allow two cooperating parties F (the “FBI”) and P (the “pro...
Anca-Andreea Ivan, Yevgeniy Dodis
EUROPKI
2009
Springer
13 years 3 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...
TAMC
2009
Springer
13 years 11 months ago
Preserving Privacy versus Data Retention
The retention of communication data has recently attracted much public interest, mostly because of the possibility of its misuse. In this paper, we present protocols that address ...
Markus Hinkelmann, Andreas Jakoby