Cascaded hand pose regression
We extends the previous 2D cascaded object pose regression work [9] in two aspects so that
it works better for 3D articulated objects. Our first contribution is 3D pose-indexed features …
it works better for 3D articulated objects. Our first contribution is 3D pose-indexed features …
Efficient proofs that a committed number lies in an interval
F Boudot - International Conference on the Theory and …, 2000 - Springer
Alice wants to prove that she is young enough to borrow money from her bank, without
revealing her age. She therefore needs a tool for proving that a committed number lies in a …
revealing her age. She therefore needs a tool for proving that a committed number lies in a …
Practical non-interactive publicly verifiable secret sharing with thousands of parties
Non-interactive publicly verifiable secret sharing (PVSS) schemes enables (re-) sharing of
secrets in a decentralized setting in the presence of malicious parties. A recently proposed …
secrets in a decentralized setting in the presence of malicious parties. A recently proposed …
SCRAPE: Scalable randomness attested by public entities
Uniform randomness beacons whose output can be publicly attested to be unbiased are
required in several cryptographic protocols. A common approach to building such beacons …
required in several cryptographic protocols. A common approach to building such beacons …
Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection
S Jarecki, X Liu - Theory of Cryptography: 6th Theory of Cryptography …, 2009 - Springer
Abstract An Oblivious Pseudorandom Function (OPRF) 15 is a two-party protocol between
sender S and receiver R for securely computing a pseudorandom function fk (·) on key k …
sender S and receiver R for securely computing a pseudorandom function fk (·) on key k …
A statistically-hiding integer commitment scheme based on groups with hidden order
We present a statistically-hiding commitment scheme allowing commitment to arbitrary size
integers, based on any (Abelian) group with certain properties, most importantly, that it is …
integers, based on any (Abelian) group with certain properties, most importantly, that it is …
Publicly verifiable secret sharing over class groups and applications to DKG and YOSO
Abstract Publicly Verifiable Secret Sharing (PVSS) allows a dealer to publish encrypted
shares of a secret so that parties holding the corresponding decryption keys may later …
shares of a secret so that parties holding the corresponding decryption keys may later …
Non-interactive VSS using Class Groups and Application to DKG
We put forward a non-interactive verifiable secret sharing (NI-VSS) scheme using class
groups-we call it cgVSS. Our construction follows the standard framework of encrypting the …
groups-we call it cgVSS. Our construction follows the standard framework of encrypting the …
YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model
Achieving adaptive (or proactive) security in cryptographic protocols is notoriously difficult
due to the adversary's power to dynamically corrupt parties as the execution progresses …
due to the adversary's power to dynamically corrupt parties as the execution progresses …
Strengthening zero-knowledge protocols using signatures
JA Garay, P MacKenzie, K Yang - … on the Theory and Applications of …, 2003 - Springer
Recently there has been an interest in zero-knowledge protocols with stronger properties,
such as concurrency, unbounded simulation soundness, non-malleability, and universal …
such as concurrency, unbounded simulation soundness, non-malleability, and universal …