Sciweavers

52 search results - page 10 / 11
» How Risky Is the Random-Oracle Model
Sort
View
ASIACRYPT
2010
Springer
13 years 5 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
PKC
2009
Springer
166views Cryptology» more  PKC 2009»
14 years 7 months ago
Security of Blind Signatures under Aborts
We explore the security of blind signatures under aborts where the user or the signer may stop the interactive signature issue protocol prematurely. Several works on blind signatur...
Dominique Schröder, Marc Fischlin
ASIACRYPT
2004
Springer
14 years 22 days ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
ISPW
2010
IEEE
13 years 11 months ago
Software Process Model Blueprints
Abstract. Explicitly defining a software process model is widely recognized as a good software engineering practice. However, having a defined process does not necessarily mean tha...
Julio Ariel Hurtado Alegria, Alejandro Lagos, Alex...
IWCLS
1999
Springer
13 years 11 months ago
An Adaptive Agent Based Economic Model
In this paper we describe a simple model of adaptive agents of different types, represented by Learning Classifier Systems (LCS), which make investment decisions about a risk fre...
Sonia Schulenburg, Peter Ross