Sciweavers

1825 search results - page 323 / 365
» Cryptographic Securities Exchanges
Sort
View
ICISC
2009
146views Cryptology» more  ICISC 2009»
13 years 6 months ago
First CPIR Protocol with Data-Dependent Computation
We design a new (n, 1)-CPIR protocol BddCpir for -bit strings as a combination of a noncryptographic (BDD-based) data structure and a more basic cryptographic primitive (communicat...
Helger Lipmaa
ICITS
2009
13 years 6 months ago
Free-Start Distinguishing: Combining Two Types of Indistinguishability Amplification
Abstract. The term indistinguishability amplification refers to a setting where a certain construction combines two (or more) cryptographic primitives of the same type to improve t...
Peter Gazi, Ueli Maurer
ASIACRYPT
2010
Springer
13 years 6 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
IACR
2011
80views more  IACR 2011»
12 years 8 months ago
History-Free Sequential Aggregate Signatures
Aggregation schemes allow to combine several cryptographic values like message authentication codes or signatures into a shorter value such that, despite compression, some notion o...
Marc Fischlin, Anja Lehmann, Dominique Schröd...
EUROPAR
2009
Springer
14 years 1 months ago
MyriXen: Message Passing in Xen Virtual Machines over Myrinet and Ethernet
Data access in HPC infrastructures is realized via user-level networking and OS-bypass techniques through which nodes can communicate with high bandwidth and low-latency. Virtualiz...
Anastassios Nanos, Nectarios Koziris