Sciweavers

52 search results - page 6 / 11
» How Risky Is the Random-Oracle Model
Sort
View
EUROCRYPT
2004
Springer
14 years 22 days ago
Sequential Aggregate Signatures from Trapdoor Permutations
An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and Shacham) is a method for combining n signatures from n different signers on n different messages int...
Anna Lysyanskaya, Silvio Micali, Leonid Reyzin, Ho...
EUROCRYPT
2001
Springer
13 years 12 months ago
Priced Oblivious Transfer: How to Sell Digital Goods
Abstract. We consider the question of protecting the privacy of customers buying digital goods. More specifically, our goal is to allow a buyer to purchase digital goods from a ve...
William Aiello, Yuval Ishai, Omer Reingold
ACNS
2004
Springer
131views Cryptology» more  ACNS 2004»
13 years 11 months ago
Evaluating Security of Voting Schemes in the Universal Composability Framework
In the literature, voting protocols are considered secure if they satisfy requirements such as privacy, accuracy, robustness, etc. It can be time consuming to evaluate a voting pr...
Jens Groth
ASIACRYPT
2000
Springer
13 years 11 months ago
Password-Authenticated Key Exchange Based on RSA
Abstract. There have been many proposals in recent years for passwordauthenticated key exchange protocols. Many of these have been shown to be insecure, and the only ones that seem...
Philip D. MacKenzie, Sarvar Patel, Ram Swaminathan
PKC
2007
Springer
111views Cryptology» more  PKC 2007»
14 years 1 months ago
Optimistic Fair Exchange in a Multi-user Setting
: This paper addresses the security of optimistic fair exchange in a multi-user setting. While the security of public key encryption and public key signature schemes in a single-us...
Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum