Recently, design of Identity-based (ID-based) threshold signature schemes which are efficient and provably secure in the standard model has drawn great concerns. In this paper, an...
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Abstract. We give a direct construction of a certificateless key encapsulation mechanism (KEM) in the standard model that is more efficient than the generic constructions proposed ...
Georg Lippold, Colin Boyd, Juan Manuel Gonzá...
Sanitizable signatures provide several security features which are useful in many scenarios including military and medical applications. Sanitizable signatures allow a semi-trusted...
Shivank Agrawal, Swarun Kumar, Amjed Shareef, C. P...
In a fuzzy identity-based encryption (IBE) scheme, a user with the secret key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if I...
Hebb's original postulate left two important issues unaddressed: (i) what is the effective time window between pre- and postsynaptic activity that will result in potentiation?...
Uma R. Karmarkar, Mark T. Najarian, Dean V. Buonom...
We investigate the possibility to prove security of the well-known blind signature schemes by Chaum, and by Pointcheval and Stern in the standard model, i.e., without random oracle...
We provide new constructions of Leakage-Resilient IdentityBased Encryption systems (IBE) in the Standard model. We apply a hash proof technique in the existing IBE schemes of Bone...
Sherman S. M. Chow, Yevgeniy Dodis, Yannis Rousela...
Conditioning experiments probe the ways that animals make predictions about rewards and punishments and use those predictions to control their behavior. One standard model of cond...
According to the current standard model, neurons in lateral geniculate nucleus (LGN) operate linearly. There is, however, ample evidence that LGN responses are nonlinear. To accou...