Sciweavers

44 search results - page 6 / 9
» A Multi-trapdoor Commitment Scheme from the RSA Assumption
Sort
View
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 1 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
TCS
2008
13 years 7 months ago
A simple transitive signature scheme for directed trees
Transitive signatures allow a signer to authenticate edges in a graph in such a way that anyone, given the public key and two signatures on adjacent edges (i, j) and (j, k), can c...
Gregory Neven
INDOCRYPT
2004
Springer
14 years 1 months ago
A Provably Secure Elliptic Curve Scheme with Fast Encryption
Abstract. We present a new elliptic curve cryptosystem with fast encryption and key generation, which is provably secure in the standard model. The scheme uses arithmetic modulo n2...
David Galindo, Sebastià Martín Molle...
TCC
2007
Springer
145views Cryptology» more  TCC 2007»
14 years 1 months ago
(Password) Authenticated Key Establishment: From 2-Party to Group
Abstract. A protocol compiler is described, that transforms any provably secure authenticated 2-party key establishment into a provably secure authenticated group key establishment...
Michel Abdalla, Jens-Matthias Bohli, Maria Isabel ...
HPCA
2008
IEEE
14 years 8 months ago
DeCoR: A Delayed Commit and Rollback mechanism for handling inductive noise in processors
Increases in peak current draw and reductions in the operating voltages of processors continue to amplify the importance of dealing with voltage fluctuations in processors. Noise-...
Meeta Sharma Gupta, Krishna K. Rangan, Michael D. ...