Sciweavers

352 search results - page 14 / 71
» Cryptography in the Multi-string Model
Sort
View
GC
2004
Springer
15 years 3 months ago
Towards a Formal Treatment of Secrecy Against Computational Adversaries
Polynomial time adversaries based on a computational view of cryptography have additional capabilities that the classical Dolev-Yao adversary model does not include. To relate thes...
Angelo Troina, Alessandro Aldini, Roberto Gorrieri
TCS
2010
14 years 4 months ago
Bounds on the efficiency of black-box commitment schemes
Constructions of cryptographic primitives based on general assumptions (e.g., one-way functions) tend to be less efficient than constructions based on specific (e.g., number-theor...
Omer Horvitz, Jonathan Katz
85
Voted
PQCRYPTO
2010
250views Cryptology» more  PQCRYPTO 2010»
15 years 1 months ago
Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles
Abstract. We propose a variant of the “bonsai tree” signature scheme, a latticebased existentially unforgeable signature scheme in the standard model. Our construction offers ...
Markus Rückert
TIT
2011
128views more  TIT 2011»
14 years 4 months ago
Secure Network Coding on a Wiretap Network
—In the paradigm of network coding, the nodes in a network are allowed to encode the information received from the input links. With network coding, the full capacity of the netw...
Ning Cai, Raymond W. Yeung
107
Voted
WSC
2007
14 years 12 months ago
An elliptical cryptographic algorithm for RF wireless devices
In this paper, we propose a new asymmetric cryptographic algorithm (HOOD CRYPT) based on the Elliptical Curve Cryptographic approach. The algorithm describes how an orthogonal fre...
Robert Steven Owor, Khalil Dajani, Zephyrinus Okon...