Sciweavers

37 search results - page 7 / 8
» Public-Key Cryptography from Different Assumptions
Sort
View
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 22 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
SPW
2000
Springer
13 years 11 months ago
The Resurrecting Duckling - What Next?
In the context of the security of wireless ad hoc networks, we previously explored the problem of secure transient association between a master and a slave device in the absence of...
Frank Stajano
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 10 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 8 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...