Sciweavers

37 search results - page 7 / 8
» tcc 2009
Sort
View
CRYPTO
2010
Springer
145views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Protocols for Multiparty Coin Toss with Dishonest Majority
Coin-tossing protocols are protocols that generate a random bit with uniform distribution. These protocols are used as a building block in many cryptographic protocols. Cleve [STOC...
Amos Beimel, Eran Omri, Ilan Orlov
PAIRING
2010
Springer
116views Cryptology» more  PAIRING 2010»
13 years 4 months ago
Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts
Lewko and Waters [Eurocrypt 2010] presented a fully secure HIBE with short ciphertexts. In this paper we show how to modify their construction to achieve anonymity. We prove the s...
Angelo De Caro, Vincenzo Iovino, Giuseppe Persiano
ASIACRYPT
2010
Springer
13 years 3 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
EUROCRYPT
2010
Springer
13 years 11 months ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
CTRSA
2009
Springer
151views Cryptology» more  CTRSA 2009»
14 years 1 months ago
Key-Private Proxy Re-encryption
Proxy re-encryption (PRE) allows a proxy to convert a ciphertext encrypted under one key into an encryption of the same message under another key. The main idea is to place as lit...
Giuseppe Ateniese, Karyn Benson, Susan Hohenberger