Spreading alerts quietly and the subgroup escape problem
From MaRDI portal
Publication:901371
DOI10.1007/s00145-014-9181-1zbMath1332.94054OpenAlexW2153699259WikidataQ62472212 ScholiaQ62472212MaRDI QIDQ901371
René Peralta, Kristian Gjøsteen, Aleksandr Yampolskiy, Zoë Diamadi, James Aspnes
Publication date: 11 January 2016
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-014-9181-1
intrusion detectionanonymous communicationAND-homomorphic bit commitmentblind coupon mechanismelliptic curves over composite modulisubgroup escape problem
Related Items (1)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Probabilistic encryption
- Factoring integers with elliptic curves
- The dining cryptographers problem: Unconditional sender and recipient untraceability
- Minimum disclosure proofs of knowledge
- Buses for anonymous message delivery
- Elliptic curve Paillier schemes
- The Weil pairing, and its efficient calculation
- Counting points on elliptic curves over finite fields
- Finding composite order ordinary elliptic curves using the Cocks-Pinch method
- Flash mixing
- Primality testing using elliptic curves
- An efficient solution of the congruence<tex>x^2 + ky^2 = mpmod{n}</tex>
- The Byzantine Generals Problem
- Noninteractive Zero-Knowledge
- A method for obtaining digital signatures and public-key cryptosystems
- Computing rational points on rank 1 elliptic curves via $L$-series and canonical heights
- Equivalence of counting the number of points on elliptic curve over the ring Zn and factoring n
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Reducing elliptic curve logarithms to logarithms in a finite field
- Advances in Cryptology - EUROCRYPT 2004
- Progress in Cryptology – Mycrypt 2005
- Public Key Cryptography - PKC 2005
- Theory of Cryptography
This page was built for publication: Spreading alerts quietly and the subgroup escape problem