Sciweavers

IJNSEC
2010
127views more  IJNSEC 2010»
12 years 12 months ago
Identity-based Threshold Signature Secure in the Standard Model
Recently, design of Identity-based (ID-based) threshold signature schemes which are efficient and provably secure in the standard model has drawn great concerns. In this paper, an...
Hu Xiong, Zhiguang Qin, Fagen Li
TIT
2011
125views more  TIT 2011»
12 years 12 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
ICISC
2009
138views Cryptology» more  ICISC 2009»
13 years 2 months ago
Efficient Certificateless KEM in the Standard Model
Abstract. We give a direct construction of a certificateless key encapsulation mechanism (KEM) in the standard model that is more efficient than the generic constructions proposed ...
Georg Lippold, Colin Boyd, Juan Manuel Gonzá...
CISC
2009
Springer
171views Cryptology» more  CISC 2009»
13 years 2 months ago
Sanitizable Signatures with Strong Transparency in the Standard Model
Sanitizable signatures provide several security features which are useful in many scenarios including military and medical applications. Sanitizable signatures allow a semi-trusted...
Shivank Agrawal, Swarun Kumar, Amjed Shareef, C. P...
INFORMATICALT
2010
92views more  INFORMATICALT 2010»
13 years 3 months ago
New Fuzzy Identity-Based Encryption in the Standard Model
In a fuzzy identity-based encryption (IBE) scheme, a user with the secret key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if I...
Yanli Ren, Dawu Gu, Shuozhong Wang, Xinpeng Zhang
BC
2002
70views more  BC 2002»
13 years 4 months ago
Mechanisms and significance of spike-timing dependent plasticity
Hebb's original postulate left two important issues unaddressed: (i) what is the effective time window between pre- and postsynaptic activity that will result in potentiation?...
Uma R. Karmarkar, Mark T. Najarian, Dean V. Buonom...
EUROCRYPT
2010
Springer
13 years 5 months ago
On the Impossibility of Three-Move Blind Signature Schemes
We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, i.e., without random oracle...
Marc Fischlin, Dominique Schröder
CCS
2010
ACM
13 years 5 months ago
Practical leakage-resilient identity-based encryption from simple assumptions
We provide new constructions of Leakage-Resilient IdentityBased Encryption systems (IBE) in the Standard model. We apply a hash proof technique in the existing IBE schemes of Bone...
Sherman S. M. Chow, Yevgeniy Dodis, Yannis Rousela...
NIPS
1997
13 years 6 months ago
Statistical Models of Conditioning
Conditioning experiments probe the ways that animals make predictions about rewards and punishments and use those predictions to control their behavior. One standard model of cond...
Peter Dayan, Theresa Long
NIPS
2003
13 years 6 months ago
Nonlinear Processing in LGN Neurons
According to the current standard model, neurons in lateral geniculate nucleus (LGN) operate linearly. There is, however, ample evidence that LGN responses are nonlinear. To accou...
Vincent Bonin, Valerio Mante, Matteo Carandini