Sciweavers

876 search results - page 29 / 176
» Limits on the Usefulness of Random Oracles
Sort
View
ASIACRYPT
2006
Springer
14 years 2 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
AFRICACRYPT
2010
Springer
14 years 2 months ago
Efficient Unidirectional Proxy Re-Encryption
Abstract. Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one encrypting the same plaintext for Bob. The proxy only...
Sherman S. M. Chow, Jian Weng, Yanjiang Yang, Robe...
EUROCRYPT
2008
Springer
14 years 15 days ago
Towards Key-Dependent Message Security in the Standard Model
Standard security notions for encryption schemes do not guarantee any security if the encrypted messages depend on the secret key. Yet it is exactly the stronger notion of security...
Dennis Hofheinz, Dominique Unruh
ACNS
2011
Springer
237views Cryptology» more  ACNS 2011»
13 years 2 months ago
Private Discovery of Common Social Contacts
The increasing use of computing devices for social interactions propels the proliferation of online social applications, yet, it prompts a number of privacy concerns. One common p...
Emiliano De Cristofaro, Mark Manulis, Bertram Poet...
IACR
2011
101views more  IACR 2011»
12 years 10 months ago
Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies
Companies, organizations, and individuals often wish to share information to realize valuable social and economic goals. Unfortunately, privacy concerns often stand in the way of ...
Emil Stefanov, Elaine Shi, Dawn Song