Sciweavers

30 search results - page 5 / 6
» On Partial Anonymity in Secret Sharing
Sort
View
ICICS
2003
Springer
14 years 20 days ago
ID-Based Distributed "Magic Ink" Signature from Pairings
The advantage of ID-based system is the simplification of key distribution and certification management; a user can directly use his identity as his public key instead of an arbi...
Yan Xie, Fangguo Zhang, Xiaofeng Chen, Kwangjo Kim
ACISP
1999
Springer
13 years 11 months ago
Changing Thresholds in the Absence of Secure Channels
The ways the threshold parameter can be modified after the setup of a secret sharing scheme is the main theme of this work. The considerations are limited to the case when there ...
Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-N...
SP
2006
IEEE
14 years 1 months ago
Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks
An all too real threat to the privacy offered by a mix network is that individual mix administrators may volunteer partial tracing information to a coercer. While this threat can ...
Philippe Golle, XiaoFeng Wang, Markus Jakobsson, A...
TISSEC
2010
72views more  TISSEC 2010»
13 years 5 months ago
Deterring voluntary trace disclosure in re-encryption mix-networks
An all too real threat to the privacy offered by a mix network is that individual mix administrators may volunteer partial tracing information to a coercer. While this threat can ...
XiaoFeng Wang, Philippe Golle, Markus Jakobsson, A...
IH
2009
Springer
14 years 2 months ago
Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions
Abstract. A physically unclonable function (PUF) is a multiple-input, multipleoutput, large entropy physical system that is unreproducible due to its structural complexity. A publi...
Nathan Beckmann, Miodrag Potkonjak