Sciweavers

783 search results - page 126 / 157
» On security proof of McCullagh
Sort
View
EUROCRYPT
2000
Springer
14 years 7 days ago
Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
We show that if any one-way function exists, then 3-round concurrent zero-knowledge arguments for all NP problems can be built in a model where a short auxiliary string with a pres...
Ivan Damgård
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...
IJNSEC
2006
107views more  IJNSEC 2006»
13 years 8 months ago
ID-based Signcryption Scheme with (t, n) Shared Unsigncryption
An identity-based signcryption scheme with (t, n) shared unsigncryption is proposed, which is the integration of the signcryption scheme, the (t, n) threshold scheme and zero know...
Fagen Li, Xiangjun Xin, Yupu Hu
DCC
2000
IEEE
13 years 8 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
PVLDB
2008
138views more  PVLDB 2008»
13 years 8 months ago
Authenticating the query results of text search engines
The number of successful attacks on the Internet shows that it is very difficult to guarantee the security of online search engines. A breached server that is not detected in time...
HweeHwa Pang, Kyriakos Mouratidis