Sciweavers

42 search results - page 6 / 9
» Cheating in Visual Cryptography
Sort
View
TCC
2005
Springer
103views Cryptology» more  TCC 2005»
14 years 1 months ago
Fair-Zero Knowledge
Abstract. We introduce Fair Zero-Knowledge, a multi-verifier ZK system where every proof is guaranteed to be “zero-knowledge for all verifiers.” That is, if an honest verifi...
Matt Lepinski, Silvio Micali, Abhi Shelat
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
14 years 29 days ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
JCP
2007
88views more  JCP 2007»
13 years 7 months ago
Watermarks and Text Transformations in Visual Document Authentication
— Integrity of digital documents is a very important issue if they are to be legally binding. Common solutions, like digital signatures or message authentication codes, are based...
Igor Fischer, Thorsten Herfet
JDCTA
2010
250views more  JDCTA 2010»
13 years 2 months ago
A Novel Non-Expansion Visual Secret Sharing Scheme For Binary Image
In visual cryptography, the secret can be any written text, graphical representation, or picture. This technique, some time called visual secret sharing (VSS), allows visual infor...
Thekra Abbas, Zou Beiji
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 8 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim