Sciweavers

209 search results - page 39 / 42
» Secure Hash-and-Sign Signatures Without the Random Oracle
Sort
View
IJISEC
2007
87views more  IJISEC 2007»
13 years 7 months ago
Breaking four mix-related schemes based on Universal Re-encryption
Universal Re-encryption allows El-Gamal ciphertexts to be re-encrypted without knowledge of their corresponding public keys. This has made it an enticing building block for anonymo...
George Danezis
EUROCRYPT
2005
Springer
14 years 28 days ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
FC
2005
Springer
120views Cryptology» more  FC 2005»
14 years 28 days ago
Achieving Fairness in Private Contract Negotiation
Abstract. Suppose Alice and Bob are two entities (e.g. agents, organizations, etc.) that wish to negotiate a contract. A contract consists of several clauses, and each party has ce...
Keith B. Frikken, Mikhail J. Atallah
EUROCRYPT
2004
Springer
14 years 23 days ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
ICCSA
2007
Springer
14 years 1 months ago
Public Key Encryption with Keyword Search Based on K-Resilient IBE
An encrypted email is sent from Bob to Alice. A gateway wants to check whether a certain keyword exists in an email or not for some reason (e.g. routing). Nevertheless Alice does n...
Dalia Khader