Sciweavers

EUROCRYPT
2008
Springer
14 years 1 months ago
Protocols and Lower Bounds for Failure Localization in the Internet
Abstract. A secure failure-localization path-quality-monitoring (FLPQM) protocols allows a sender to localize faulty links on a single path through a network to a receiver, even wh...
Boaz Barak, Sharon Goldberg, David Xiao
EUROCRYPT
2008
Springer
14 years 1 months ago
Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves
Hao Chen, Ronald Cramer, Robbert de Haan, Ignacio ...
EUROCRYPT
2008
Springer
14 years 1 months ago
Precise Concurrent Zero Knowledge
Precise zero knowledge introduced by Micali and Pass (STOC'06) guarantees that the view of any verifier V can be simulated in time closely related to the actual (as opposed t...
Omkant Pandey, Rafael Pass, Amit Sahai, Wei-Lung D...
EUROCRYPT
2008
Springer
14 years 1 months ago
Zero-Knowledge Sets with Short Proofs
Dario Catalano, Dario Fiore, Mariagrazia Messina
EUROCRYPT
2008
Springer
14 years 1 months ago
Predicting Lattice Reduction
Nicolas Gama, Phong Q. Nguyen
EUROCRYPT
2008
Springer
14 years 1 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai
CTRSA
2008
Springer
110views Cryptology» more  CTRSA 2008»
14 years 1 months ago
RFID Security: Tradeoffs between Security and Efficiency
Recently, Juels and Weis defined strong privacy for RFID tags. We add to this definition a completeness and a soundness requirement, i.e., a reader should accept valid tags and onl...
Ivan Damgård, Michael Østergaard Pede...
CTRSA
2008
Springer
172views Cryptology» more  CTRSA 2008»
14 years 1 months ago
CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption
We propose two constructions of chosen-ciphertext secure identity-based encryption (IBE) schemes. Our schemes have a security proof in the standard model, yet they offer performan...
Eike Kiltz, Yevgeniy Vahlis
CTRSA
2008
Springer
100views Cryptology» more  CTRSA 2008»
14 years 1 months ago
A Latency-Free Election Scheme
We motivate and describe the problem of finding protocols for multiparty computations that only use a single broadcast round per computation (latency-free computations). We show t...
Kristian Gjøsteen
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
14 years 1 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell