Sciweavers

SCN
2010
Springer
129views Communications» more  SCN 2010»
13 years 7 months ago
Improved Primitives for Secure Multiparty Integer Computation
We consider a collection of related multiparty computation protocols that provide core operations for secure integer and fixed-point computation. The higher-level protocols offer...
Octavian Catrina, Sebastiaan de Hoogh
SCN
2010
Springer
147views Communications» more  SCN 2010»
13 years 7 months ago
Group Message Authentication
Group signatures is a powerful primitive with many practical applications, allowing a group of parties to share a signature functionality, while protecting the anonymity of the si...
Bartosz Przydatek, Douglas Wikström
SCN
2010
Springer
143views Communications» more  SCN 2010»
13 years 7 months ago
History-Free Aggregate Message Authentication Codes
Aggregate message authentication codes, as introduced by Katz and Lindell (CT-RSA 2008), combine several MACs into a single value, which has roughly the same size as an ordinary MA...
Oliver Eikemeier, Marc Fischlin, Jens-Fabian G&oum...
SCN
2010
Springer
176views Communications» more  SCN 2010»
13 years 7 months ago
The Fiat-Shamir Transform for Group and Ring Signature Schemes
The Fiat-Shamir (FS) transform is a popular tool to produce particularly efficient digital signature schemes out of identification protocols. It is known that the resulting signat...
Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 7 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 7 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
SCN
2010
Springer
116views Communications» more  SCN 2010»
13 years 7 months ago
Provably Secure Convertible Undeniable Signatures with Unambiguity
Abstract. This paper shows some efficient and provably-secure convertible undeniable signature schemes (with both selective conversion and all conversion), in the standard model an...
Le Trieu Phong, Kaoru Kurosawa, Wakaha Ogata
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 7 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
SCN
2010
Springer
122views Communications» more  SCN 2010»
13 years 7 months ago
Recursive Lattice Reduction
Abstract. Lattice reduction is known to be a very powerful tool in modern cryptanalysis. In the literature, there are many lattice reduction algorithms that have been proposed with...
Thomas Plantard, Willy Susilo
P2P
2010
IEEE
113views Communications» more  P2P 2010»
13 years 7 months ago
Unraveling BitTorrent's File Unavailability: Measurements and Analysis
—BitTorrent suffers from one fundamental problem: the long-term availability of content. This occurs on a massivescale with 38% of torrents becoming unavailable within the first...
Sebastian Kaune, Rubén Cuevas Rumín,...