Sciweavers

1562 search results - page 286 / 313
» Mathematics, Cryptology, Security
Sort
View
PAIRING
2009
Springer
119views Cryptology» more  PAIRING 2009»
14 years 2 months ago
Compact E-Cash and Simulatable VRFs Revisited
Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing...
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, A...
JCDL
2009
ACM
115views Education» more  JCDL 2009»
14 years 2 months ago
Using timed-release cryptography to mitigate the preservation risk of embargo periods
Due to temporary access restrictions, embargoed data cannot be refreshed to unlimited parties during the embargo time interval. A solution to mitigate the risk of data loss has be...
Rabia Haq, Michael L. Nelson
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
14 years 2 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
14 years 2 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Chernoff-Type Direct Product Theorems
Consider a challenge-response protocol where the probability of a correct response is at least α for a legitimate user and at most β < α for an attacker. One example is a CAP...
Russell Impagliazzo, Ragesh Jaiswal, Valentine Kab...