Sciweavers

1064 search results - page 171 / 213
» Cryptography from Anonymity
Sort
View
EUROCRYPT
2004
Springer
14 years 2 months ago
Concurrent Signatures
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures...
Liqun Chen, Caroline Kudla, Kenneth G. Paterson
FSE
2004
Springer
113views Cryptology» more  FSE 2004»
14 years 2 months ago
Minimum Distance between Bent and 1-Resilient Boolean Functions
In this paper we study the minimum distance between the set of bent functions and the set of 1-resilient Boolean functions and present a lower bound on that. The bound is proved to...
Soumen Maity, Subhamoy Maitra
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
14 years 2 months ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 2 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
14 years 2 months ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström