Sciweavers

1769 search results - page 308 / 354
» Cryptography
Sort
View
STOC
2009
ACM
133views Algorithms» more  STOC 2009»
14 years 10 months ago
New direct-product testers and 2-query PCPs
The "direct product code" of a function f gives its values on all k-tuples (f(x1), . . . , f(xk)). This basic construct underlies "hardness amplification" in c...
Russell Impagliazzo, Valentine Kabanets, Avi Wigde...
CHI
2009
ACM
14 years 10 months ago
Waterhouse: enabling secure e-mail with social networking
We present Waterhouse, a system for sending and receiving cryptographically protected electronic mail ("secure e-mail"). We show how an existing e-mail interface can be ...
Alex P. Lambert, Stephen M. Bezek, Karrie Karahali...
EUROCRYPT
2009
Springer
14 years 10 months ago
Resettably Secure Computation
Abstract. The notion of resettable zero-knowledge (rZK) was introduced by Canetti, Goldreich, Goldwasser and Micali (FOCS'01) as a strengthening of the classical notion of zer...
Vipul Goyal, Amit Sahai
EUROCRYPT
2009
Springer
14 years 10 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
EUROCRYPT
2009
Springer
14 years 10 months ago
Smashing SQUASH-0
At the RFID Security Workshop 2007, Adi Shamir presented a new challenge-response protocol well suited for RFIDs, although based on the Rabin public-key cryptosystem. This protocol...
Khaled Ouafi, Serge Vaudenay