Sciweavers

273 search results - page 38 / 55
» Modular Security Proofs for Key Agreement Protocols
Sort
View
IEEEARES
2010
IEEE
13 years 5 months ago
Using Smart Cards for Tamper-Proof Timestamps on Untrusted Clients
Online auctions of governmental bonds and CO2 certificates are challenged by high availability requirements in face of high peak loads around the auction deadline. Traditionally, t...
Guenther Starnberger, Lorenz Froihofer, Karl M. G&...
CCS
2008
ACM
13 years 9 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
14 years 1 months ago
Unifying Classical and Quantum Key Distillation
Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state ρABE. In addition, ...
Matthias Christandl, Artur Ekert, Michal Horodecki...
FDTC
2006
Springer
102views Cryptology» more  FDTC 2006»
13 years 11 months ago
Non-linear Residue Codes for Robust Public-Key Arithmetic
We present a scheme for robust multi-precision arithmetic over the positive integers, protected by a novel family of non-linear arithmetic residue codes. These codes have a very hi...
Gunnar Gaubatz, Berk Sunar, Mark G. Karpovsky
TCC
2010
Springer
178views Cryptology» more  TCC 2010»
14 years 4 months ago
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems
We present a variant of Regev’s cryptosystem first presented in [Reg05], but with a new choice of parameters. By a recent classical reduction by Peikert we prove the scheme sema...
Rikke Bendlin, Ivan Damgård