Sciweavers

133 search results - page 26 / 27
» Security Proof of Sakai-Kasahara's Identity-Based Encryption...
Sort
View
PDCAT
2007
Springer
14 years 1 months ago
Privacy Preserving Set Intersection Protocol Secure against Malicious Behaviors
When datasets are distributed on different sources, finding out their intersection while preserving the privacy of the datasets is a widely required task. In this paper, we addre...
Yingpeng Sang, Hong Shen
EUROPKI
2009
Springer
13 years 5 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
IPPS
2007
IEEE
14 years 1 months ago
Pseudo Trust: Zero-Knowledge Based Authentication in Anonymous Peer-to-Peer Protocols
Most of the current trust models in peer-to-peer (P2P) systems are identity based, which means that in order for one peer to trust another, it needs to know the other peer’s ide...
Li Lu, Jinsong Han, Lei Hu, Jinpeng Huai, Yunhao L...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 3 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...