Sciweavers

324 search results - page 60 / 65
» A new signature scheme without random oracles
Sort
View
CCS
2005
ACM
14 years 27 days ago
Untraceable RFID tags via insubvertible encryption
We introduce a new cryptographic primitive, called insubvertible encryption, that produces ciphertexts which can be randomized without the need of any key material. Unlike plain u...
Giuseppe Ateniese, Jan Camenisch, Breno de Medeiro...
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
MMSEC
2006
ACM
231views Multimedia» more  MMSEC 2006»
14 years 1 months ago
JPEG2000-based secure image authentication
We present an efficient JPEG2000-based image authentication scheme, which is robust to JPEG compression and other allowed signal processing operations. Positive wavelet-based wate...
Mathias Schlauweg, Dima Pröfrock, Erika M&uum...
BMCBI
2008
128views more  BMCBI 2008»
13 years 7 months ago
Efficient computation of absent words in genomic sequences
Background: Analysis of sequence composition is a routine task in genome research. Organisms are characterized by their base composition, dinucleotide relative abundance, codon us...
Julia Herold, Stefan Kurtz, Robert Giegerich
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 21 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...