Computational hardness assumption

Results: 20



#Item
11Pairing-Based Identification Schemes

Pairing-Based Identification Schemes

Add to Reading List

Source URL: theory.stanford.edu

Language: English - Date: 2008-06-06 19:27:43
12Boneh et al.’s k-Element Aggregate Extraction Assumption Is Equivalent to The Diffie-Hellman Assumption Jean-Sebastien Coron and David Naccache Gemplus Card International 34, rue Guynemer, Issy-les-Moulineaux, F-92447,

Boneh et al.’s k-Element Aggregate Extraction Assumption Is Equivalent to The Diffie-Hellman Assumption Jean-Sebastien Coron and David Naccache Gemplus Card International 34, rue Guynemer, Issy-les-Moulineaux, F-92447,

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54
13Advances in Cryptology – Proceedings of Crypto ’07 (August 19–[removed], Santa Barbara, CA) A. Menezes Ed. Springer-Verlag, LNCS 4622, pages 482–499. A generalization of DDH with applications to protocol analysis a

Advances in Cryptology – Proceedings of Crypto ’07 (August 19–[removed], Santa Barbara, CA) A. Menezes Ed. Springer-Verlag, LNCS 4622, pages 482–499. A generalization of DDH with applications to protocol analysis a

Add to Reading List

Source URL: www.ssi.gouv.fr

Language: English - Date: 2012-11-06 05:29:19
14Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting Allison Lewko ∗ The University of Texas at Austin [removed]

Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting Allison Lewko ∗ The University of Texas at Austin [removed]

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-01-18 02:15:43
15Efficient Pseudorandom Functions From the Decisional Linear Assumption and Weaker Variants Allison B. Lewko ∗ University of Texas at Austin

Efficient Pseudorandom Functions From the Decisional Linear Assumption and Weaker Variants Allison B. Lewko ∗ University of Texas at Austin

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2009-10-16 13:57:22
16Victor Shoup Curriculum Vitae Feb. 6, 2014 Department of Computer Science Courant Institute of Mathematical Sciences New York University 251 Mercer Street

Victor Shoup Curriculum Vitae Feb. 6, 2014 Department of Computer Science Courant Institute of Mathematical Sciences New York University 251 Mercer Street

Add to Reading List

Source URL: www.shoup.net

Language: English - Date: 2014-02-06 21:21:47
17A Practical and Provably Secure Coalition-Resistant Group Signature Scheme Giuseppe Ateniese1 , Jan Camenisch2 , Marc Joye3 , and Gene Tsudik4

A Practical and Provably Secure Coalition-Resistant Group Signature Scheme Giuseppe Ateniese1 , Jan Camenisch2 , Marc Joye3 , and Gene Tsudik4

Add to Reading List

Source URL: www.zurich.ibm.com

Language: English - Date: 2000-10-24 11:52:18
18Evaluation of Security Level of Cryptography: ACE Signature Scheme Alfred Menezes, Minghua Qu, Doug Stinson, Yongge Wang

Evaluation of Security Level of Cryptography: ACE Signature Scheme Alfred Menezes, Minghua Qu, Doug Stinson, Yongge Wang

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2013-06-03 22:32:58
19In Advances in Cryptology—CRYPTO ’99, Vol[removed]of Lecture Notes in Computer Science, Springer-Verlag, 1999. pp[removed]A Simple Publicly Verifiable Secret Sharing

In Advances in Cryptology—CRYPTO ’99, Vol[removed]of Lecture Notes in Computer Science, Springer-Verlag, 1999. pp[removed]A Simple Publicly Verifiable Secret Sharing

Add to Reading List

Source URL: www.win.tue.nl

Language: English - Date: 2001-04-03 10:12:09
20Workshop on Selected Areas in Cryptography[removed] – 16 august 2002, St. John’s, Newfoundland, Canada) H. Heys and K. Nyberg Eds. Springer-Verlag, LNCS 2595, pages 325–338

Workshop on Selected Areas in Cryptography[removed] – 16 august 2002, St. John’s, Newfoundland, Canada) H. Heys and K. Nyberg Eds. Springer-Verlag, LNCS 2595, pages 325–338

Add to Reading List

Source URL: www.di.ens.fr

Language: English - Date: 2007-07-06 16:33:16