Sciweavers

56 search results - page 11 / 12
» Realizing Hash-and-Sign Signatures under Standard Assumption...
Sort
View
PKC
2009
Springer
210views Cryptology» more  PKC 2009»
14 years 6 months ago
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
In this work, we consider the task of allowing a content provider to enforce complex access control policies on oblivious protocols conducted with anonymous users. As our primary ...
Scott E. Coull, Matthew Green, Susan Hohenberger
ICASSP
2011
IEEE
12 years 9 months ago
A clustering based framework for dictionary block structure identification
Sparse representations over redundant dictionaries offer an efficient paradigm for signal representation. Recently block-sparsity has been put forward as a prior condition for so...
Ender M. Eksioglu
IACR
2011
134views more  IACR 2011»
12 years 5 months ago
Concise Vector Commitments and their Applications to Zero-Knowledge Elementary Databases
Zero knowledge sets (ZKS) [18] allow a party to commit to a secret set S and then to, non interactively, produce proofs for statements such as x ∈ S or x /∈ S. As recognized in...
Dario Catalano, Dario Fiore
CCS
2009
ACM
14 years 24 days ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
EUROCRYPT
2007
Springer
13 years 10 months ago
Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability
Abstract. We introduce a notion of instance-dependent verifiable random functions (InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [...
Yi Deng, Dongdai Lin