Sciweavers

118 search results - page 21 / 24
» Ideal Secret Sharing Schemes from Permutations
Sort
View
CCS
2008
ACM
13 years 10 months ago
Multi-use unidirectional proxy re-signatures
In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key in...
Benoît Libert, Damien Vergnaud
TPDS
2008
133views more  TPDS 2008»
13 years 8 months ago
Mutual Anonymity for Mobile P2P Systems
Mobile Peer-to-Peer Networks (MOPNETs) have become popular applications due to their ease of communication and resource sharing patterns in unfixed network infrastructures. As priv...
Jinsong Han, Yunhao Liu
EUROCRYPT
2007
Springer
14 years 2 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan
INFOCOM
2010
IEEE
13 years 6 months ago
Randomized Differential DSSS: Jamming-Resistant Wireless Broadcast Communication
—Jamming resistance is crucial for applications where reliable wireless communication is required. Spread spectrum techniques such as Frequency Hopping Spread Spectrum (FHSS) and...
Yao Liu, Peng Ning, Huaiyu Dai, An Liu
STOC
2005
ACM
150views Algorithms» more  STOC 2005»
14 years 8 months ago
Correcting errors without leaking partial information
This paper explores what kinds of information two parties must communicate in order to correct errors which occur in a shared secret string W. Any bits they communicate must leak ...
Yevgeniy Dodis, Adam Smith