Sciweavers

20 search results - page 4 / 4
» ctrsa 2009
Sort
View
CTRSA
2009
Springer
151views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Key-Private Proxy Re-encryption
Proxy re-encryption (PRE) allows a proxy to convert a ciphertext encrypted under one key into an encryption of the same message under another key. The main idea is to place as lit...
Giuseppe Ateniese, Karyn Benson, Susan Hohenberger
CTRSA
2009
Springer
95views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Statistically Hiding Sets
Zero-knowledge set is a primitive introduced by Micali, Rabin, and Kilian (FOCS 2003) which enables a prover to commit a set to a verifier, without revealing even the size of the...
Manoj Prabhakaran, Rui Xue
CTRSA
2009
Springer
128views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Short Redactable Signatures Using Random Trees
Abstract. A redactable signature scheme for a string of objects supports verification even if multiple substrings are removed from the original string. It is important that the re...
Ee-Chien Chang, Chee Liang Lim, Jia Xu
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
13 years 8 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 8 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...