Sciweavers

241 search results - page 46 / 49
» Machine-Checked Security Proofs of Cryptographic Signature S...
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ACMICEC
2004
ACM
148views ECommerce» more  ACMICEC 2004»
14 years 27 days ago
A secure and private clarke tax voting protocol without trusted authorities
Electronic voting has become one of the most popular activities over the Internet. Security and privacy are always regarded as crucial factors in electronic voting system design. ...
Changjie Wang, Ho-fung Leung
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 26 days ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
CRYPTO
2008
Springer
98views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
One-Time Programs
Abstract. In this work, we introduce one-time programs, a new computational paradigm geared towards security applications. A one-time program can be executed on a single input, who...
Shafi Goldwasser, Yael Tauman Kalai, Guy N. Rothbl...
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs