Sciweavers

84 search results - page 13 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
ICALP
2005
Springer
14 years 18 days ago
Append-Only Signatures
We present a new primitive—Append-only Signatures (AOS)—with the property that any party given an AOS signature Sig[M1] on message M1 can compute Sig[M1 M2] for any message M2...
Eike Kiltz, Anton Mityagin, Saurabh Panjwani, Bara...
ASIACRYPT
2006
Springer
13 years 10 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
FFA
2006
79views more  FFA 2006»
13 years 7 months ago
Lattice-based threshold-changeability for standard CRT secret-sharing schemes
We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the deal...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek
SASN
2006
ACM
14 years 1 months ago
Attack-resilient hierarchical data aggregation in sensor networks
In a large sensor network, in-network data aggregation, i.e., combining partial results at intermediate nodes during message routing, significantly reduces the amount of communic...
Sankardas Roy, Sanjeev Setia, Sushil Jajodia