Sciweavers

89 search results - page 15 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
ASIACRYPT
2006
Springer
13 years 10 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
CCS
2008
ACM
13 years 8 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
ACISP
2006
Springer
13 years 10 months ago
Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security
Efficient authentication is one of important security requirements in mobile ad hoc network (MANET) routing systems. The techniques of digital signatures are generally considered a...
Shidi Xu, Yi Mu, Willy Susilo
ASIACRYPT
2009
Springer
13 years 10 months ago
Proofs of Storage from Homomorphic Identification Protocols
Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constru...
Giuseppe Ateniese, Seny Kamara, Jonathan Katz
IACR
2011
101views more  IACR 2011»
12 years 6 months ago
Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies
Companies, organizations, and individuals often wish to share information to realize valuable social and economic goals. Unfortunately, privacy concerns often stand in the way of ...
Emil Stefanov, Elaine Shi, Dawn Song