Sciweavers

132 search results - page 19 / 27
» New and improved constructions of non-malleable cryptographi...
Sort
View
APPROX
2007
Springer
77views Algorithms» more  APPROX 2007»
14 years 2 months ago
High Entropy Random Selection Protocols
We study the two party problem of randomly selecting a string among all the strings of length n. We want the protocol to have the property that the output distribution has high en...
Harry Buhrman, Matthias Christandl, Michal Kouck&y...
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
IH
1998
Springer
14 years 2 days ago
Secure Copyright Protection Techniques for Digital Images
This paper2 presents a new approach for the secure and robust copyright protection of digital images. A system for generating digital watermarks and for trading watermarked images ...
Alexander Herrigel, Joseph Ó Ruanaidh, Holg...
ICISC
2007
134views Cryptology» more  ICISC 2007»
13 years 9 months ago
A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment
In Ubiquitous Computing Environment (UCE), service provider wants to provide its service to only legitimate users. Some users who belong to same service provider do not want to rev...
Jangseong Kim, Zeen Kim, Kwangjo Kim
CRYPTO
2011
Springer
232views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
Structure-preserving signatures are signatures defined over bilinear groups that rely on generic group operations. In particular, the messages and signatures consist of group elem...
Masayuki Abe, Jens Groth, Kristiyan Haralambiev, M...