Sciweavers

224 search results - page 37 / 45
» Isolated Proofs of Knowledge and Isolated Zero Knowledge
Sort
View
COMPSAC
2006
IEEE
14 years 1 months ago
Agent-Based Offline Electronic Voting
—Many electronic voting systems, classified mainly as homomorphic cryptography based, mix-net based and blind signature based, appear after the eighties when zero knowledge proof...
Mehmet Tahir Sandikkaya, Bülent Örencik
MMSEC
2006
ACM
102views Multimedia» more  MMSEC 2006»
14 years 1 months ago
Zero-knowledge watermark detector robust to sensitivity attacks
Current zero-knowledge watermark detectors are based on a linear correlation between the asset features and a given secret sequence. This detection function is susceptible of bein...
Juan Ramón Troncoso-Pastoriza, Fernando P&e...
CP
2004
Springer
14 years 1 months ago
How Much Backtracking Does It Take to Color Random Graphs? Rigorous Results on Heavy Tails
Many backtracking algorithms exhibit heavy-tailed distributions, in which their running time is often much longer than their median. We analyze the behavior of two natural variant...
Haixia Jia, Cristopher Moore
CRYPTO
1995
Springer
135views Cryptology» more  CRYPTO 1995»
13 years 11 months ago
Committed Oblivious Transfer and Private Multi-Party Computation
Abstract. In this paper we present an eficient protocol for “Committed Oblivious Transfer” to perform oblivious transfer on committed bits: suppose Alice is committed to bits 0...
Claude Crépeau, Jeroen van de Graaf, Alain ...
TCOS
2010
13 years 2 months ago
J-PAKE: Authenticated Key Exchange without PKI
Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication be...
Feng Hao, Peter Ryan