Sciweavers

35 search results - page 7 / 7
» eurocrypt 2003
Sort
View
EUROCRYPT
2003
Springer
13 years 10 months ago
Two-Threshold Broadcast and Detectable Multi-party Computation
Classical distributed protocols like broadcast or multi-party computation provide security as long as the number of malicious players f is bounded by some given threshold t, i.e., ...
Matthias Fitzi, Martin Hirt, Thomas Holenstein, J&...
ASIACRYPT
2004
Springer
13 years 10 months ago
Improved Setup Assumptions for 3-Round Resettable Zero Knowledge
In the bare public-key model, introduced by Canetti et al. [STOC 2000], it is only assumed that each verifier deposits during a setup phase a public key in a file accessible by a...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
SECRYPT
2007
126views Business» more  SECRYPT 2007»
13 years 6 months ago
Additive Proofs of Knowledge - A New Notion for Non-Interactive Proofs
In this paper, we study the opacity property of verifiably encrypted signatures (VES) of Boneh et al. (proposed in Eurocrypt 2003). Informally, opacity implies that although some...
Amitabh Saxena
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
13 years 10 months ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
INDOCRYPT
2003
Springer
13 years 10 months ago
Security Analysis of Several Group Signature Schemes
At Eurocrypt’91, Chaum and van Heyst introduced the concept of group signature. In such a scheme, each group member is allowed to sign messages on behalf of a group anonymously. ...
Guilin Wang