Sciweavers

324 search results - page 54 / 65
» A new signature scheme without random oracles
Sort
View
ACISP
2007
Springer
14 years 14 days ago
Practical Compact E-Cash
Compact e-cash schemes allow a user to withdraw a wallet containing k coins in a single operation, each of which the user can spend unlinkably. One big open problem for compact e-c...
Man Ho Au, Willy Susilo, Yi Mu
FOCS
2000
IEEE
14 years 26 days ago
Extracting Randomness via Repeated Condensing
Extractors (defined by Nisan and Zuckerman) are procedures that use a small number of truly random bits (called the seed) to extract many (almost) truly random bits from arbitrar...
Omer Reingold, Ronen Shaltiel, Avi Wigderson
CTRSA
2005
Springer
154views Cryptology» more  CTRSA 2005»
14 years 2 months ago
Fast and Proven Secure Blind Identity-Based Signcryption from Pairings
We present the first blind identity-based signcryption (BIBSC). We formulate its security model and define the security notions of blindness and parallel one-more unforgeability ...
Tsz Hon Yuen, Victor K. Wei
DAC
2001
ACM
14 years 9 months ago
Watermarking Graph Partitioning Solutions
Trends in the semiconductor industry towards extensive design and code reuse motivate a need for adequate Intellectual Property Protection (IPP) schemes. We offer a new general IP...
Gregory Wolfe, Jennifer L. Wong, Miodrag Potkonjak
GLOBECOM
2009
IEEE
14 years 3 months ago
Reusable Set Constructions Using Randomized Dissolvent Templates for Biometric Security
—The emerging biometric cryptography has gained significant interests for key management and privacy protection, but the previously proposed schemes using set metrics for finge...
Jinyang Shi, Kwok-Yan Lam, Ming Gu, Husheng Li