Sciweavers

174 search results - page 34 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
ASIACRYPT
2010
Springer
13 years 3 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
ASIACRYPT
2010
Springer
13 years 3 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
MOBISEC
2009
Springer
13 years 12 months ago
Filtering SPAM in P2PSIP Communities with Web of Trust
Spam is a dominant problem on email systems today. One of the reasons is the lack of infrastructure for security and trust. As Voice over IP (VoIP) communication becomes increasing...
Juho Heikkilä, Andrei Gurtov
EUROCRYPT
2004
Springer
13 years 9 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...