Sciweavers

405 search results - page 43 / 81
» Practice-Oriented Provable Security
Sort
View
CCS
2011
ACM
12 years 7 months ago
Privacy and accountability for location-based aggregate statistics
A significant and growing class of location-based mobile applications aggregate position data from individual devices at a server and compute aggregate statistics over these posi...
Raluca A. Popa, Andrew J. Blumberg, Hari Balakrish...
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
CCS
2008
ACM
13 years 9 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
ICICS
2004
Springer
14 years 1 months ago
Factorization-Based Fail-Stop Signatures Revisited
Fail-stop signature (FSS) schemes are important primitives because in a fail-stop signature scheme the signer is protected against unlimited powerful adversaries as follows: Even i...
Katja Schmidt-Samoa
ASIACRYPT
2003
Springer
14 years 25 days ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...