Sciweavers

80 search results - page 9 / 16
» General Secure Multi-party Computation from any Linear Secre...
Sort
View
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 6 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
IACR
2011
112views more  IACR 2011»
12 years 6 months ago
A Domain Transformation for Structure-Preserving Signatures on Group Elements
We present a generic transformation that allows us to use a large class of pairing-based signatures to construct schemes for signing group elements in a structure preserving way. A...
Melissa Chase, Markulf Kohlweiss
IJISEC
2007
61views more  IJISEC 2007»
13 years 6 months ago
Identity-based key agreement protocols from pairings
In recent years, a large number of identity-based key agreement protocols from pairings have been proposed. Some of them are elegant and practical. However, the security of this ty...
Liqun Chen, Zhaohui Cheng, Nigel P. Smart
SIGMOD
2010
ACM
171views Database» more  SIGMOD 2010»
13 years 6 months ago
An optimal labeling scheme for workflow provenance using skeleton labels
We develop a compact and efficient reachability labeling scheme for answering provenance queries on workflow runs that conform to a given specification. Even though a workflow run...
Zhuowei Bao, Susan B. Davidson, Sanjeev Khanna, Su...
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 1 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev