Chapter
This paper proposes the first ideal untraceable electronic cash
system which solves the most crucial problem inherent with real cash and
all previous untraceable electronic cash systems. The main advantage of
...
Download:
Chapter
Recently, several “divisible” untraceable
off-line electronic cash schemes have been presented [8, 11, 19, 20].
This paper presents the first practical “divisible” untraceable1
off-line cash scheme that is “singl...
-
Chapter
This paper presents two transformations of
public-coin/Arthur-Merlin proof systems which are zero-knowledge with
respect to the honest verifier into (public-coin/Arthur-Merlin) proof
systems which are zero-knowle...
We construct the first fully homomorphic encryption (FHE) scheme that encrypts matrices and supports homomorphic matrix addition and multiplication. This is a natural extension of packed FHE and thus supports mor...
-
Chapter
We present the first general MPC protocol that satisfies the
following: (1) the construction is black-box, (2) the protocol is
universally composable in the plain model, and (3) the number of rounds
is constan...
-
Chapter
We present the first decentralized
multi-authority attribute-based signature (DMA-ABS) scheme, in which no
central authority and no trusted setup are required. The proposed
DMA-ABS scheme for a large class of (no...
-
Article
This paper presents a generic conversion from weak asymmetric and
symmetric encryption schemes to an asymmetric encryption scheme that is
chosen-ciphertext secure in the random oracle model. Our conversion is
...
-
Chapter
In this paper, we present the first inner-product encryption (IPE) schemes that are unbounded in the sense that the public parameters do not impose additional limitations on the predicates and attributes used for...
-
Chapter
This paper proposes the first inner product encryption (IPE)
scheme that is adaptively secure and fully attribute-hiding
(attribute-hiding in the sense of the definition by Katz, Sahai and
Waters), while the e...
-
Chapter
In this paper, we show a concurrent oblivious transfer protocol in
super-polynomial-simulation (SPS) security. Our protocol does not
require any setup and does not assume any independence among the inputs.
In ...
-
Chapter
This paper presents an efficient secure auction protocol for M + 1st
price auction. In our proposed protocol, bidding prices are represented
as binary numbers. Thus, when the bidding price is an integer up to p a...
-
Chapter
Recently we have introduced a new concept on bilinear pairing groups, dual pairing vector spaces (DPVS). Although we have already enjoyed the merits of DPVS in our results [1,2,3,4,5], we here explain them more e...
-
Chapter
This paper presents a fully secure (adaptive-predicate unforgeable and private) attribute-based signature (ABS) scheme in the standard model. The security of the proposed ABS scheme is proven under standard assum...
-
Chapter
In this paper, we present two non-zero inner-product encryption (NIPE) schemes that are adaptively secure under a standard assumption, the decisional linear (DLIN) assumption, in the standard model. One of the pr...
-
Chapter
This paper presents efficient secure auction protocols for first
price auction and second price auction. Previous auction protocols are
based on a generally secure multi-party protocol called mix-and-match
pro...
-
Chapter
This paper discusses cake-cutting protocols when the cake is a
heterogeneous good that is represented by an interval in the real line.
We propose a new desirable property, the meta-envy-freeness of
cake-cuttin...
-
Chapter
We present two fully secure functional encryption schemes: a fully
secure attribute-based encryption (ABE) scheme and a fully secure
(attribute-hiding) predicate encryption (PE) scheme for inner-product
predic...
-
Chapter
This paper presents a fully secure functional encryption scheme
for a wide class of relations, that are specified by non-monotone access
structures combined with inner-product relations. The security is
proven...
-
Chapter
This paper presents a (PKI-based) two-pass authenticated key
exchange (AKE) protocol that is secure in the extended Canetti-Krawczyk
(eCK) security model. The security of the proposed protocol is proven
withou...
-
Chapter
This paper proposes a chosen-ciphertext secure variant of the
ElGamal public-key encryption scheme which generates very compact
ciphertexts for messages of arbitrary
length. The ciphertext overhea...
-
Chapter
This paper presents a hierarchical predicate encryption (HPE)
scheme for inner-product predicates that is secure (selectively
attribute-hiding) in the standard model under new assumptions. These
assumptions ar...
-
Chapter
This paper presents an efficient anonymous credential system that
includes two variants. One is a system that lacks a credential revoking
protocol, but provides perfect anonymity-unlinkability and
computationa...
-
Chapter
This paper introduces a new concept, distortion eigenvector space;
it is a (higher dimensional) vector space in which bilinear pairings
and distortion maps are available. A distortion eigenvector space can be
eff...
Chapter
The relationship of three cryptographic channels, secure channels
(SC), anonymous channels (AC) and direction-indeterminable channels
(DIC), was investigated by Okamoto. He showed that the three
cryptographic ...
-
Chapter
Every public-key encryption scheme has to incorporate a certain
amount of randomness into its ciphertexts to provide semantic security
against chosen ciphertext attacks (IND-CCA). The difference between the
le...
-
Book
With 62 Figures and 4 Tables
-
Book
6th International Conference, CANS 2007, Singapore, December 8-10, 2007. Proceedings
-
Book
Principles and Applications
-
Book
First International Conference, Tokyo, Japan, July 2-4, 2007. Proceedings
-
Book
10th International Conference on Practice and Theory in Public-Key Cryptography Beijing, China, April 16-20, 2007. Proceedings
-
Chapter
This paper introduces a new paradigm to realize various types of
cryptographic primitives such as authenticated key exchange and key
encapsulation in the standard model under three standard assumptions:
the de...
-
Book
With Additional Background by Oded Goldreich
-
Chapter
The bilinear mapping technique that uses the (Weil and Tate)
pairings over elliptic (or hyperelliptic) curves represents a great
breakthrough in cryptography. This paper surveys this new trend in
cryptography,...
-
Chapter
The pairing technique that uses the (Weil and Tate) pairings over
elliptic (or hyperelliptic) curves represents a great breakthrough in
cryptography. This paper surveys this new trend in cryptography, and
emph...
-
Chapter
Identity-based encryption (IBE) is one of the most important
primitives in cryptography, and various security notions of IBE (e.g.,
IND-ID-CCA2, NM-ID-CCA2, IND-sID-CPA etc.) have been introduced. The
relation...
-
Chapter
This paper proposes a new efficient signature scheme from bilinear
maps that is secure in the standard model (i.e., without the random
oracle model). Our signature scheme is more effective in many
applications...
-
Chapter
For ISO standards on public-key encryption, Shoup introduced the
framework of KEM (Key Encapsulation Mechanism), and DEM (Data
Encapsulation Mechanism), for formalizing and realizing one-directional hybrid encryp...
-
Article
Recently Victor Shoup noted that there is a gap in the widely believed security
result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed
that, presumably, OAEP cannot be proven secure fro...
-
Book
The Cryptographers’ Track at the RSA Conference 2004, San Francisco, CA, USA, February 23-27, 2004, Proceedings
-
Chapter
Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a
new security requirement of the encryption schemes called
“key-privacy.” It asks that the encryption provide (in addition to
privacy of the da...
-
Book
-
Chapter
ESIGN is an efficient signature scheme that has been proposed in
the early nineties (see [14]). Recently, an effort was made to lay ESIGN
on firm foundations, using the methodology of provable security. A
secu...
-
Book
AES — The Advanced Encryption Standard
Book
Principles and Applications
-
Book
Third International Conference, ICICS 2001 Xian, China, November 13–16, 2001 Proceedings
-
Chapter
Recently Victor Shoup noted that there is a gap in the
widely-believed security result of OAEP against adaptive
chosen-cipher-text attacks. Moreover, he showed that, presumably, OAEP
cannot be proven secure fr...
-
Chapter
This paper introduces a novel class of computational problems, the gap problems, which can be considered as a dual to the class of the decision problems. We show the relationship among inverting problems, decisio...
-
Chapter
Seven years after the optimal asymmetric encryption padding (OAEP)
which makes chosen-ciphertext secure encryption scheme from any
trapdoor one-way permutation (but whose unique application is RSA), this
paper...
-
Book
6th International Conference on the Theory and
Application of Cryptology and Information Security Kyoto, Japan,
December 3–7, 2000 Proceedings
-
Chapter
This paper presents a new paradigm of cryptography, quantum
public-key cryptosystems. In quantum public-key cryptosystems, all
parties including senders, receivers and adversaries are modeled as
quantum (proba...
-
Chapter
Partially blind signature schemes are an extension of blind
signature schemes that allow a signer to explicitly include necessary
information (expiration date, collateral conditions, or whatever) in the
result...
-
Chapter
This paper, for the first time, presents a provably secure signature scheme with message recovery based on the (elliptic-curve) discrete logarithm. The proposed scheme can be proven to be secure in the strongest ...
-
Chapter
This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure) public-key encryption scheme a...
-
Chapter
This paper improves voters’ convenience in the secret-ballot
voting scheme offered by Fujioka, Ohta and Okamoto. In their scheme, all
voters have to participate in all stages of the voting scheme; that is,
the...
-
Chapter
In this paper we discuss how one can delegate his power to
authenticate or sign documents to others who, again, can delegate the
power to someone else. A practical cryptographic solution would be to
issue a ce...
-
Chapter
This paper shows a generic and simple conversion from weak
asymmetric and symmetric encryption schemes into an asymmetric
encryption scheme which is secure in a very strong sense —
indistinguishability against...
-
Chapter
This paper proposes a novel public-key cryptosystem, which is
practical, provably secure and has some other interesting properties as
follows:
1.
...
-
Chapter
Recently an efficient solution to the discrete logarithm problem on elliptic curves over Fp with p points (p: prime), so-called anomalous curves, was independently discovered by Semaev [14], Smart [17], and Satoh...
-
Chapter
Electronic cash is one of the most important applications of
public-key cryptosystems. This paper gives lower bounds for data size
and computational complexity of divisible electronic cash based on the
Chaum-F...
-
Chapter
This paper proposes practical receipt-free voting schemes which
are suitable for (nation wide) large scale elections. One of the
proposed scheme requires the help of the voting commission, and needs a
physical...
-
Chapter
Although threshold key-recovery systems for the discrete log based
cryptosystems such as the ElGamal scheme have been proposed by Feldman
and Pedersen [6, 11, 12], no (practical) threshold key-recovery system
...
-
Chapter
Signature schemes that are derived from three move identification
schemes such as the Fiat-Shamir, Schnorr and modified ElGamal schemes
are a typical class of the most practical signature schemes. The random
o...
-
Chapter
A publicly verifiable secret sharing (PVSS) scheme, named by
Stadler in [Sta96], is a special VSS scheme in which anyone, not only
the shareholders, can verify that the secret shares are correctly
distributed....
Chapter
This paper proposes a bit commitment scheme, BC(·), and efficient statistical zero knowledge (in short, SZK) protocols in which, for any given multi-variable polynomial f(X
1,..,X
t) a...
-
Chapter
This paper proposes practical escrow cash schemes with the following properties:
The privacy of users is preserved, unless all (or a certain portion) of the trustees collaborate...
-
Chapter
This paper shows that using direct properties of a zero-knowledge
protocol itself, one may impose a honest behavior on the verifier
(without additional cryptographic tools). The main technical
contribution is ...
-
Chapter
This paper proposes a practical large scaled secret voting scheme which satisfies the receipt-free property* as well as the fairness property†. This scheme uses three realistic tools: a non-anonymous channel, a b...
-
Chapter
In the literature, only one “divisible” off-line electronic cash
scheme has been presented [OO91]. In this paper, we present the
construction of more efficient “divisible” off-line electronic coin
schemes that...
-
Chapter
Zero-knowledge proofs have several applications and come in three
different flavors: to prove membership to a language [13]; to prove
possession of knowledge [13, 10, 12, 16, 3]; and to prove computational
pow...
-
-
Chapter
Mobile communication networks need public key cryptosystems that
offer both low computation cost and user authentication. Tatebayashi et
al. showed such a key distribution protocol for such networks at
CRYPTO’...
-
Chapter
The concept of designated confirmer signatures was introduced by Chaum [Cha94]
to improve a shortcoming of undeniable signatures. The present paper
formalizes the definition of designated confirmer signatures and...
-
Chapter
This paper proposes a practical secret voting scheme for large
scale elections. The participants of the scheme are voters, an
administrator, and a counter. The scheme ensures the privacy of the
voters even if ...
-
Chapter
We propose a practical digital signature scheme based on the elliptic curve modulo n, where n = p
2
q such that p and q are large secret primes. The signature generation speed of o...
-
Chapter
We show the sequential multisignature scheme based on the
Fiat-Shamir scheme which is a slight variant of simultaneous
multisignature scheme, and discuss the security of a digital
multisignature scheme. The fo...
-
Chapter
GDL is the discrete logarithm problem for a general finitc group G.
This paper gives a characterization for the intractability of GDL from
the viewpoint of computational complexity theory. It is shown that GDL ∈
...
-
Chapter
Although the equivalence of some cryptographic computational
assumptions (e.g., the existence of one-way functions, that of
pseudo-random generators, and that of secure signature schemes) has been
studied extensi...
-
Chapter
Some zero-knowledge interactive proofs (ZKIPs) have divertibility, that is, evidence of proof issued by a genuine prover, A, can be transferred to plural verifiers, B and then C, where the intermediate verifier,
-
Chapter
This paper presents an extension (or relaxation) of zero-knowledge proofs, called oracle-simulation zero-knowledge proofs. It is based on a new simulation technique, called no-knowledge-release-oracle simulation,...
-
Chapter
This paper presents a three-move interactive identification scheme
and proves it to be as secure as the discrete logarithm problem. This
provably secure scheme is almost as efficient as the Schnorr
identificat...
-
Chapter
Three new trapdoor one-way functions are proposed that are based on elliptic curves over the ring Zn. The first class of functions is a naive construction, which can be used only in a digital signature scheme, an...
-
Chapter
The jacobian of hyperelliptic curves, including elliptic curves as
a special case, offers a good primitive for cryptosystems, since
cryptosystems (discrete logarithms) based on the jacobians seem to be
more in...
Chapter
This paper proposes the first ideal untraceable electronic cash
system which solves the most crucial problem inherent with real cash and
all previous untraceable electronic cash systems. The main advantage of
...
-
Chapter
We propose two membership authentication schemes that allow an
authorized user to construct one master secret key for accessing the set
of hierarchically ordered groups defined by the user, without releasing
a...
-
Chapter
ESIGN is an efficient digital signature algorithm [OkS], [Ok],
whose computation speed is more than twenty times faster than that of
the RSA scheme, while its key length and signature length are comparable
to tho...
-
Chapter
Zero-knowledge proofs of computational power have been proposed by Yung and others. In this paper, we propose an efficient (direct) and constant round (five round) construction of zero knowledge proofs of computa...
-
Chapter
This paper proposes a new construction of the minimum knowledge undeniable signature scheme which solves a problem inherent in Chaum’s scheme. We formulate a new proof system, the minimum knowledge interactive bi...
-
Chapter
In zero-knowledge interactive proofs, a lot of randomized
information is exchanged between the prover and the verifier, and the
randomness of the prover is used in satisfying the zero-knowledge
condition. In t...
-
Chapter
In this paper, we propose a new type of authentication system, disposable zero-knowledge authentication system. Informally speaking, in this authentication system, double usage of the same authentication is preve...
-
Chapter
In this paper, a new class of zero knowledge interactive proofs, a divertible
zero knowledge interactive proof, is presented. Informally speaking, we
call (A,B,C), a triplet of Turing machines, a divertible zero ...
And be pleased, to add kind of what if....or directly related, links that might make someones day more interesting, for example:
ReplyDeletehttp://www.blogger.com/profile/08434598772614143453
http://nomado-life.blogspot.co.uk
http://toro.2ch.net/test/read.cgi/occult/1353059746/l50
http://toro.2ch.net/test/read.cgi/books/1353251938/
http://www3.nhk.or.jp/news/html/20130405/k10013690171000.html
http://foreignbooksjp.blogspot.ca/2012/05/j-allan-hobson-dreaming-very-short.html
http://www.reddit.com/r/Bitcoin/comments/1geufi/nsa_paper_1996_how_to_make_a_mint_the/
https://www.academia.edu/2686032/Running_on_Karma-P2P_Reputation_and_Currency_Systems
http://link.springer.com/content/pdf/10.1007%2F3-540-46766-1_27.pdf
(last link the relevant one, examples just common main stream links, that also kind of related but Do better then that)
ReplyDeleteEarly 90s monetary people visionary dream, soon there would be global currency, electronic one.. un traceable to common law, changeable at will....
why it take so long time we wonder.. (like you know, more 5 years or so)
Because we talk to long..with same rules.. borders.. but same time we know there is another way.. when appropriate to say.. directly
http://www.globalresearch.ca/the-financial-new-world-order-towards-a-global-currency-and-world-government/13070
(1999: "she stated..and the advent of electronic commerce are all working to bring about the need for an international monetary standard—a global unit of account ")
http://www.fed-soc.org/publications/detail/book-review-money-meltdown-restoring-order-to-the-global-currency-system-by-judy-shelton
(1994: Restoring Order to the Global Currency System by Judy Shelton Free Press/Macmillan 1994...
Mr. Goach is a Phi Beta Kappa graduate.. (okey, that's about all to read from there..)
And SHe more talking..
https://www.minneapolisfed.org/publications/the-region/money-meltdown-restoring-order-to-the-global-currency-system
(If you read the book and it sparks an interest to pursue the question of fixed vs. floating exchange rates, I would recommend the Minneapolis Fed's 1989 Annual Report, "A Case for Fixing Exchange Rates,")
boor-Ring (not She, but what She must do..),
after a time, turn to this rather:
That what i call interesting long talk about finance, for first appearance at least:
http://goo.gl/orfnVR
from page 12 (NewNet Order).. to page 295 (New World Information and Communication Order)..aah.. take this entire book i guess, order by page, to much relevance : )
Bit soul related rather then data, personal notice, for ourself
ReplyDeletePosted on the tune near of:
Between this feeling
https://www.youtube.com/watch?v=3UdUhK3RrvA
and that music
https://www.youtube.com/watch?v=l23wDDAr1Fs
Greetings to Ukraine and Taaki fathers mother home, from Uralic Tree!
http://mentalfloss.com/sites/default/files/196.jpg
and this
https://www.youtube.com/watch?v=HT8pNa5ng-8 mood after all : )
Armastusega,
Margus