Sciweavers

608 search results - page 80 / 122
» Interactive Oracle Proofs
Sort
View
ASIACRYPT
2009
Springer
14 years 4 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
COCO
2009
Springer
78views Algorithms» more  COCO 2009»
14 years 4 months ago
Fixed-Polynomial Size Circuit Bounds
—In 1982, Kannan showed that ΣP 2 does not have nk -sized circuits for any k. Do smaller classes also admit such circuit lower bounds? Despite several improvements of Kannan’s...
Lance Fortnow, Rahul Santhanam, Ryan Williams
ACSC
2008
IEEE
14 years 4 months ago
Privacy preserving set intersection based on bilinear groups
We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication c...
Yingpeng Sang, Hong Shen
ACNS
2008
Springer
138views Cryptology» more  ACNS 2008»
14 years 4 months ago
Traceable and Retrievable Identity-Based Encryption
Abstract. Very recently, the concept of Traceable Identity-based Encryption (IBE) scheme (or Accountable Authority Identity based Encryption scheme) was introduced in Crypto 2007. ...
Man Ho Au, Qiong Huang, Joseph K. Liu, Willy Susil...
EUROCRYPT
2005
Springer
14 years 3 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...