Sciweavers

659 search results - page 118 / 132
» Compiling and securing cryptographic protocols
Sort
View
WISA
2004
Springer
14 years 22 days ago
License Protection with a Tamper-Resistant Token
Content protection mechanisms are intended to enforce the usage rights on the content. These usage rights are carried by a license. Sometimes, a license even carries the key that i...
Cheun Ngen Chong, Bin Ren, Jeroen Doumen, Sandro E...
ASIACRYPT
2006
Springer
13 years 11 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
CCS
2006
ACM
13 years 11 months ago
Data collection with self-enforcing privacy
Consider a pollster who wishes to collect private, sensitive data from a number of distrustful individuals. How might the pollster convince the respondents that it is trustworthy?...
Philippe Golle, Frank McSherry, Ilya Mironov
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 19 days ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek