Sciweavers

1064 search results - page 30 / 213
» Cryptography from Anonymity
Sort
View
FC
2008
Springer
81views Cryptology» more  FC 2008»
13 years 9 months ago
Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash
The practical advantage expected from transferable e-cash compare to non-transferable is the significant reduction of the interaction number between the bank and the users. However...
Sébastien Canard, Aline Gouget, Jacques Tra...
JSW
2008
89views more  JSW 2008»
13 years 8 months ago
Secure Set Union and Bag Union Computation for Guaranteeing Anonymity of Distrustful Participants
Abstract-- The computation of the union operator for different distributed datasets involves two challenges when participants are curious and can even act malicious: guaranteeing a...
Stefan Böttcher, Sebastian Obermeier
EUROCRYPT
2009
Springer
14 years 8 months ago
Practical Chosen Ciphertext Secure Encryption from Factoring
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
Dennis Hofheinz, Eike Kiltz
STOC
2005
ACM
198views Algorithms» more  STOC 2005»
14 years 8 months ago
On lattices, learning with errors, random linear codes, and cryptography
Our main result is a reduction from worst-case lattice problems such as GAPSVP and SIVP to a certain learning problem. This learning problem is a natural extension of the `learnin...
Oded Regev
ASIACRYPT
2001
Springer
14 years 16 days ago
Provably Secure Fair Blind Signatures with Tight Revocation
A fair blind signature scheme allows the trustee to revoke blindness so that it provides authenticity and anonymity to honest users while preventing malicious users from abusing th...
Masayuki Abe, Miyako Ohkubo