Some recent research aspects of threshold cryptography

Y Desmedt - International Workshop on Information Security, 1997 - Springer
In the traditional scenario in cryptography there is one sender, one receiver and an active or
passive eavesdropper who is an opponent. Depending from the application the sender or …

Efficient verifiable delay functions

B Wesolowski - Advances in Cryptology–EUROCRYPT 2019: 38th …, 2019 - Springer
We construct a verifiable delay function (VDF). A VDF is a function whose evaluation
requires running a given number of sequential steps, yet the result can be efficiently verified …

Key homomorphic PRFs and their applications

D Boneh, K Lewi, H Montgomery… - Annual Cryptology …, 2013 - Springer
A pseudorandom function F:\mathcalK*\mathcalX→\mathcalY is said to be key homomorphic
if given F (k 1, x) and F (k 2, x) there is an efficient algorithm to compute F (k 1⊕ k 2, x) …

Privacy preserving data mining

Y Lindell, B Pinkas - Annual international cryptology conference, 2000 - Springer
In this paper we introduce the concept of privacy preserving data mining. In our model, two
parties owning confidential databases wish to run a data mining algorithm on the union of …

Powers-of-tau to the people: Decentralizing setup ceremonies

V Nikolaenko, S Ragsdale, J Bonneau… - … Conference on Applied …, 2024 - Springer
We propose several decentralized ceremonies for constructing a powers-of-tau structured
reference string (SRS). Our protocols make use of a blockchain platform to run in a …

The return of coppersmith's attack: Practical factorization of widely used RSA moduli

M Nemec, M Sys, P Svenda, D Klinec… - Proceedings of the 2017 …, 2017 - dl.acm.org
We report on our discovery of an algorithmic flaw in the construction of primes for RSA key
generation in a widely-used library of a major manufacturer of cryptographic hardware. The …

Efficient identity based signature schemes based on pairings

F Hess - Selected Areas in Cryptography: 9th Annual …, 2003 - Springer
We develop an efficient identity based signature scheme based on pairings whose security
relies on the hardness of the Diffie-Hellman problem in the random oracle model. We …

System and method for secure three-party communications

RH Nagel, DP Felsher, SM Hoffberg - US Patent 7,181,017, 2007 - Google Patents
(57) ABSTRACT A system and method for communicating information between a first party
and a second party, comprising iden tifying desired information, negotiating, through an inter …

Privacy preserving data mining

Lindell, Pinkas - Journal of cryptology, 2002 - Springer
In this paper we address the issue of privacy preserving data mining. Specifically, we
consider a scenario in which two parties owning confidential databases wish to run a data …

[BOEK][B] Disappearing cryptography: information hiding: steganography and watermarking

P Wayner - 2009 - books.google.com
Cryptology is the practice of hiding digital information by means of various obfuscatory and
steganographic techniques. The application of said techniques facilitates message …