Sciweavers

102 search results - page 19 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
CISC
2008
Springer
152views Cryptology» more  CISC 2008»
14 years 25 days ago
Privacy for Private Key in Signatures
One of the important applications of digital signature is anonymous credential or pseudonym system. In these scenarios, it is essential that the identity of the signer is kept secr...
Qianhong Wu, Bo Qin, Yi Mu, Willy Susilo
CCS
2010
ACM
13 years 7 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
14 years 4 months ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth
CCS
2001
ACM
14 years 3 months ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song
ASIACRYPT
2001
Springer
14 years 3 months ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman