Sciweavers

10 search results - page 1 / 2
» One Round Threshold Discrete-Log Key Generation without Priv...
Sort
View
PKC
2001
Springer
86views Cryptology» more  PKC 2001»
13 years 11 months ago
One Round Threshold Discrete-Log Key Generation without Private Channels
Pedersen designed the first scheme for generating Discrete-Log keys without
Pierre-Alain Fouque, Jacques Stern
PAIRING
2010
Springer
152views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares
Threshold cryptography has been used to secure data and control access by sharing a private cryptographic key over different devices. This means that a minimum number of these dev...
Koen Simoens, Roel Peeters, Bart Preneel
INDOCRYPT
2004
Springer
14 years 7 days ago
New ID-Based Threshold Signature Scheme from Bilinear Pairings
ID-based public key systems allow the user to use his/her identity as the public key, which can simplify key management procedure compared with CA-based public key systems. However...
Xiaofeng Chen, Fangguo Zhang, Divyan M. Konidala, ...
CCS
2004
ACM
14 years 8 days ago
Private inference control
Access control can be used to ensure that database queries pertaining to sensitive information are not answered. This is not enough to prevent users from learning sensitive inform...
David P. Woodruff, Jessica Staddon
CRYPTO
2006
Springer
159views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
Asymptotically Optimal Two-Round Perfectly Secure Message Transmission
Abstract. The problem of perfectly secure message transmission concerns two synchronized non-faulty processors sender (S) and receiver (R) that are connected by a synchronous netwo...
Saurabh Agarwal, Ronald Cramer, Robbert de Haan