Sciweavers

44 search results - page 8 / 9
» Implementing Cryptographic Pairings over Barreto-Naehrig Cur...
Sort
View
IWSEC
2007
Springer
14 years 1 months ago
Batch Pairing Delegation
Abstract. Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as wh...
Patrick P. Tsang, Sherman S. M. Chow, Sean W. Smit...
ASIACRYPT
2005
Springer
14 years 1 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
GMP
2006
IEEE
161views Solid Modeling» more  GMP 2006»
14 years 1 months ago
Tracking Point-Curve Critical Distances
This paper presents a novel approach to continuously and robustly tracking critical (geometrically, perpendicular and/or extremal) distances from a moving plane point p ∈ R2 to a...
Xianming Chen, Elaine Cohen, Richard F. Riesenfeld
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 25 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
CVPR
2004
IEEE
14 years 9 months ago
Bayesian Assembly of 3D Axially Symmetric Shapes from Fragments
We present a complete system for the purpose of automatically assembling 3D pots given 3D measurements of their fragments commonly called sherds. A Bayesian approach is formulated...
Andrew R. Willis, David B. Cooper