• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 1,296
Next 10 →

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks

by Leonardo B. Oliveira, Michael Scott, Julio López, Ricardo Dahab - In Networked Sensing Systems, 2008. INSS 2008. 5th International Conference on , 2008
"... Abstract — Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystems are compu ..."
Abstract - Cited by 38 (6 self) - Add to MetaCart
in WSNs can be bootstrapped using an authenticated identitybased non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the

Non-Deterministic Exponential Time has Two-Prover Interactive Protocols

by Laszlo Babai, Lance Fortnow, Carsten Lund
"... We determine the exact power of two-prover inter-active proof systems introduced by Ben-Or, Goldwasser, Kilian, and Wigderson (1988). In this system, two all-powerful non-communicating provers convince a randomizing polynomial time verifier in polynomial time that the input z belongs to the language ..."
Abstract - Cited by 416 (37 self) - Add to MetaCart
We determine the exact power of two-prover inter-active proof systems introduced by Ben-Or, Goldwasser, Kilian, and Wigderson (1988). In this system, two all-powerful non-communicating provers convince a randomizing polynomial time verifier in polynomial time that the input z belongs

Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers

by Rosario Gennaro, Craig Gentry, Bryan Parno , 2009
"... Verifiable Computation enables a computationally weak client to “outsource ” the computation of a function F on various inputs x1,...,xk to one or more workers. The workers return the result of the function evaluation, e.g., yi = F(xi), as well as a proof that the computation of F was carried out co ..."
Abstract - Cited by 221 (13 self) - Add to MetaCart
correctly on the given value xi. The verification of the proof should require substantially less computational effort than computing F(xi) from scratch. We present a protocol that allows the worker to return a computationally-sound, non-interactive proof that can be verified in O(m) time, where m is the bit

Identity-Based Encryption with Non-Interactive Key Update

by Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, Hideki Imai , 2004
"... In this paper, we discuss non-interactive updating of private keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary string. Key revocation in IBE, in practice, is unavoidable and also a problem that cannot be bypassed. Our main contribution o ..."
Abstract - Add to MetaCart
In this paper, we discuss non-interactive updating of private keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary string. Key revocation in IBE, in practice, is unavoidable and also a problem that cannot be bypassed. Our main contribution

Efficient non-interactive proof systems for bilinear groups

by Jens Groth, Amit Sahai - In EUROCRYPT 2008, volume 4965 of LNCS , 2008
"... Non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs have played a significant role in the theory of cryptography. However, lack of efficiency has prevented them from being used in practice. One of the roots of this inefficiency is that non-interactive zero-know ..."
Abstract - Cited by 126 (7 self) - Add to MetaCart
plethora of protocols. This paper provides non-interactive witnessindistinguishable proofs and non-interactive zero-knowledge proofs that can be used in connection with these protocols. Our goal is to spread the use of non-interactive cryptographic proofs from mainly theoretical purposes to the large class

An Identity-based Non-interactive Authentication Framework for

by Computational Grids Trusted, Wenbo Mao, Wenbo Mao - HP Labs Bristol, Trusted Systems Laboratory, Technical Report , 2004
"... We examine the authentication framework for Globus Security Infrastructure (GSI, the current grid security standard) and identify a weakness of poor scalability due to heavy interactions between a user-side client and many resource contribution sites. We propose an alternative authentication fram ..."
Abstract - Add to MetaCart
We examine the authentication framework for Globus Security Infrastructure (GSI, the current grid security standard) and identify a weakness of poor scalability due to heavy interactions between a user-side client and many resource contribution sites. We propose an alternative authentication

Non-interactive Private Auctions

by Olivier Baudron, Jacques Stern , 2001
"... We describe a new auction protocol that enjoys the following properties: the biddings are submitted non-interactively and no information beyond the result is disclosed. The protocol is efficient for a logarithmic number of players. Our solution uses a semi-trusted third party T who learns no informa ..."
Abstract - Cited by 44 (1 self) - Add to MetaCart
We describe a new auction protocol that enjoys the following properties: the biddings are submitted non-interactively and no information beyond the result is disclosed. The protocol is efficient for a logarithmic number of players. Our solution uses a semi-trusted third party T who learns

Non-Interactive Anonymous Credentials

by Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya - AVAILABLE FROM THE IACR CRYPTOLOGY EPRINT ARCHIVE AS REPORT 2007/384. , 2008
"... In this paper, we introduce P-signatures. A P-signature scheme consists of a signature scheme, a commitment scheme, and (1) an interactive protocol for obtaining a signature on a committed value; (2) a non-interactive proof system for proving that the contents of a commitment has been signed; (3) a ..."
Abstract - Cited by 41 (8 self) - Add to MetaCart
In this paper, we introduce P-signatures. A P-signature scheme consists of a signature scheme, a commitment scheme, and (1) an interactive protocol for obtaining a signature on a committed value; (2) a non-interactive proof system for proving that the contents of a commitment has been signed; (3) a

Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions

by David Galindo, Benoît Libert, Marc Fischlin, Georg Fuchsbauer, Mark Manulis, Dominique Schröder
"... Abstract. Public-key encryption schemes with non-interactive opening (PKENO) allow a receiver to non-interactively convince third parties that a ciphertext decrypts to a given plaintext or, alternatively, that such a ciphertext is invalid. Two practical generic constructions for PKENO have been prop ..."
Abstract - Cited by 6 (1 self) - Add to MetaCart
valid. Next, we prove that PKENO can be built out of robust non-interactive threshold publickey cryptosystems, a primitive seemingly weaker than identity-based encryption. Using the new transformation, we construct two efficient PKENO schemes: one based on the Decisional Diffie-Hellman assumption (in

Spectrum Sharing for Unlicensed Bands

by Raul Etkin, Abhay Parekh, David Tse - in IEEE DySPAN 2005 , 2005
"... We study a spectrum sharing problem in an unlicensed band where multiple sys-tems coexist and interfere with each other. Due to asymmetries and selfish system behavior, unfair and inefficient situations may arise. We investigate whether efficiency and fairness can be obtained with self-enforcing spe ..."
Abstract - Cited by 302 (4 self) - Add to MetaCart
-enforcing spectrum sharing rules. These rules have the advantage of not requiring a central authority that verifies compliance to the protocol. Any self-enforcing protocol must correspond to an equilibrium of a game. We first analyze the possible outcomes of a one shot game, and observe that in many cases
Next 10 →
Results 1 - 10 of 1,296
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University