Sciweavers

163 search results - page 27 / 33
» Computationally Convincing Proofs of Knowledge
Sort
View
CCS
2001
ACM
13 years 11 months ago
A verifiable secret shuffle and its application to e-voting
We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universa...
C. Andrew Neff
EUROPKI
2009
Springer
13 years 5 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...
CRYPTO
2009
Springer
150views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Short and Stateless Signatures from the RSA Assumption
We present the first signature scheme which is “short”, stateless and secure under the RSA assumption in the standard model. Prior short, standard model signatures in the RSA...
Susan Hohenberger, Brent Waters
MMSEC
2006
ACM
102views Multimedia» more  MMSEC 2006»
14 years 1 months ago
Zero-knowledge watermark detector robust to sensitivity attacks
Current zero-knowledge watermark detectors are based on a linear correlation between the asset features and a given secret sequence. This detection function is susceptible of bein...
Juan Ramón Troncoso-Pastoriza, Fernando P&e...
ACNS
2004
Springer
167views Cryptology» more  ACNS 2004»
13 years 11 months ago
A Fully-Functional Group Signature Scheme over Only Known-Order Group
The concept of group signature allows a group member to sign message anonymously on behalf of the group. In the event of a dispute, a designated entity can reveal the identity of a...
Atsuko Miyaji, Kozue Umeda