Sciweavers

39 search results - page 5 / 8
» Improved Non-committing Encryption with Applications to Adap...
Sort
View
CSE
2009
IEEE
13 years 10 months ago
Adapting Privacy-Preserving Computation to the Service Provider Model
There are many applications for Secure Multi-Party Computation (SMC), but practical adoption is still an issue. One reason is that the business model of the application does not m...
Florian Kerschbaum
EUROCRYPT
2001
Springer
13 years 11 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
ISPEC
2010
Springer
13 years 9 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
ASIACRYPT
2009
Springer
14 years 1 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
INDOCRYPT
2001
Springer
13 years 11 months ago
A New Anonymous Fingerprinting Scheme with High Enciphering Rate
We propose a new anonymous fingerprinting scheme using Okamoto-Uchiyama cryptosystem[1]. In the previous schemes[2]-[4] the enciphering rate is so small that it seems very difficu...
Minoru Kuribayashi, Hatsukazu Tanaka