Sciweavers

117 search results - page 23 / 24
» Short Group Signature Without Random Oracles
Sort
View
TIT
2011
125views more  TIT 2011»
13 years 2 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
FOCS
2007
IEEE
14 years 1 months ago
Covert Multi-Party Computation
In STOC’05, Ahn, Hopper and Langford introduced the notion of covert computation. A covert computation protocol is one in which parties can run a protocol without knowing if oth...
Nishanth Chandran, Vipul Goyal, Rafail Ostrovsky, ...
ASIACRYPT
2004
Springer
14 years 24 days ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 1 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
PODC
2005
ACM
14 years 28 days ago
Routing complexity of faulty networks
One of the fundamental problems in distributed computing is how to efficiently perform routing in a faulty network in which each link fails with some probability. This paper inves...
Omer Angel, Itai Benjamini, Eran Ofek, Udi Wieder