Sciweavers

40 search results - page 7 / 8
» crypto 2001
Sort
View
CRYPTO
2001
Springer
202views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Revocation and Tracing Schemes for Stateless Receivers
We deal with the problem of a center sending a message to a group of users such that some subset of the users is considered revoked and should not be able to obtain the content of...
Dalit Naor, Moni Naor, Jeffery Lotspiech
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ASIACRYPT
2001
Springer
13 years 9 months ago
Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank
A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on f...
Nicolas Courtois
ASIACRYPT
2010
Springer
13 years 2 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
EUROCRYPT
2001
Springer
13 years 9 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul