Sciweavers

231 search results - page 39 / 47
» Generalized Identity Based and Broadcast Encryption Schemes
Sort
View
ASIACRYPT
2006
Springer
13 years 11 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
NOSSDAV
2010
Springer
13 years 6 months ago
Designing a tit-for-tat based peer-to-peer video-on-demand system
Video-on-demand (VoD) is a next-generation Internet application of increasing interest allowing users to start watching a movie almost instantaneously by downloading the video on-...
Kévin Huguenin, Anne-Marie Kermarrec, Vivek...
EUROCRYPT
2004
Springer
13 years 11 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
TWC
2008
151views more  TWC 2008»
13 years 7 months ago
Energy-Efficient Cooperative Relaying over Fading Channels with Simple Relay Selection
We consider a cooperative wireless network where the source broadcasts data to relays, some or all of which cooperatively beamform to forward the data to the destination. The netw...
Ritesh Madan, Neelesh B. Mehta, Andreas F. Molisch...
SCN
2008
Springer
13 years 7 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström