Sciweavers

157 search results - page 25 / 32
» Anonymous Signatures Revisited
Sort
View
ACISP
2009
Springer
14 years 2 months ago
Building Key-Private Public-Key Encryption Schemes
In the setting of identity-based encryption with multiple trusted authorities, TA anonymity formally models the inability of an adversary to distinguish two ciphertexts correspondi...
Kenneth G. Paterson, Sriramkrishnan Srinivasan
EUROCRYPT
1998
Springer
13 years 12 months ago
Strengthened Security for Blind Signatures
Abstract. Provable security is a very nice property for cryptographic protocols. Unfortunately, in many cases, this is at the cost of a considerable loss in terms of efficiency. Mo...
David Pointcheval
INFOCOM
2011
IEEE
12 years 11 months ago
Privacy analysis of user association logs in a large-scale wireless LAN
User association logs collected from a large-scale wireless LAN record where and when a user has used the network. Such information plays an important role in wireless network res...
Keren Tan, Guanhua Yan, Jihwang Yeo, David Kotz
PAIRING
2009
Springer
119views Cryptology» more  PAIRING 2009»
14 years 2 months ago
Compact E-Cash and Simulatable VRFs Revisited
Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing...
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, A...
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 1 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...