Sciweavers

241 search results - page 34 / 49
» Machine-Checked Security Proofs of Cryptographic Signature S...
Sort
View
EUROCRYPT
2004
Springer
13 years 11 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
STOC
1995
ACM
107views Algorithms» more  STOC 1995»
13 years 11 months ago
Incremental cryptography and application to virus protection
The goal of incremental cryptography is to design cryptographic algorithms with the property that having applied the algorithm to a document, it is possible to quickly update the ...
Mihir Bellare, Oded Goldreich, Shafi Goldwasser
PODC
2003
ACM
14 years 22 days ago
Oblivious signature-based envelope
We propose a new cryptographic primitive called oblivious signaturebased envelope (OSBE). Informally, an OSBE scheme enables a sender to send an envelope (encrypted message) to a ...
Ninghui Li, Wenliang Du, Dan Boneh
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
ASIACRYPT
2010
Springer
13 years 5 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...