Zobrazeno 1 - 10
of 23
pro vyhledávání: '"Yakoubov, Sophia"'
Autor:
Yakoubov, Sophia
This thesis presents advances in several areas of authentication. First, we consider cryptographic accumulators, which are compact digital objects representing arbitrarily large sets. They support efficient proofs of membership (or, alternatively, of
Externí odkaz:
https://hdl.handle.net/2144/41697
Autor:
Yakoubov, Sophia
Cryptographic accumulators are a tool for compact set representation and secure set membership proofs. When an element is added to a set by means of an accumulator, a membership witness is generated. This witness can later be used to prove the member
Externí odkaz:
https://hdl.handle.net/2144/14494
Autor:
Yakoubov, Sophia
This paper investigates pattern avoidance in linear extensions of a certain class of partially ordered set. Since the question of enumerating pattern avoiding linear extensions of posets in general is a very hard one, we focus instead on certain part
Externí odkaz:
http://arxiv.org/abs/1310.2979
In this paper, we explore the feasibility of reliable and private communication in dynamic networks, where in each round the adversary can choose which direct peer-to-peer links are available in the network graph, under the sole condition that the gr
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::ecceb6dc6ac8c48d5db7bd9a822ac4fd
Publikováno v:
Aranha, D F, Engelmann, F T, Kolby, S & Yakoubov, S 2022, The State of the Union : Union-Only Signatures for Data Aggregation . in C Galdi & S Jarecki (eds), Security and Cryptography for Networks-13th International Conference, SCN 2022, Proceedings . Springer, Lecture Notes in Computer Science, vol. 13409, pp. 387-410, 13th Conference on Security and Cryptography For Networks, Almafi, Italy, 12/09/2022 . https://doi.org/10.1007/978-3-031-14791-3_17
A union-only signature (UOS) scheme (informally introduced by Johnson et al. at CT-RSA 2002) allows signers to sign sets of messages in such a way that (1) any third party can merge two signatures to derive a signature on the union of the message set
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::3f1c540636823993f0485bc7a9cc23fb
https://pure.au.dk/portal/da/publications/the-state-of-the-union(84888eea-1b59-41a7-b008-809290b9f805).html
https://pure.au.dk/portal/da/publications/the-state-of-the-union(84888eea-1b59-41a7-b008-809290b9f805).html
Publikováno v:
Abram, D, Scholl, P & Yakoubov, S 2022, Distributed (Correlation) Samplers : How to Remove a Trusted Dealer in One Round . in O Dunkelman & S Dziembowski (eds), Advances in Cryptology – EUROCRYPT 2022 : 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2022, Proceedings . Springer, Lecture Notes in Computer Science (LNCS), vol. 13275, pp. 790-820, 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2022, Trondheim, Norway, 30/05/2022 . https://doi.org/10.1007/978-3-031-06944-4_27
Structured random strings (SRSs) and correlated randomness are important for many cryptographic protocols. In settings where interaction is expensive, it is desirable to obtain such randomness in as few rounds of communication as possible; ideally, s
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::2b0f4c04bca40120f472420756122c19
https://pure.au.dk/portal/da/publications/distributed-correlation-samplers(6fca6aae-bd47-40ed-94b5-cfbc0fc148a4).html
https://pure.au.dk/portal/da/publications/distributed-correlation-samplers(6fca6aae-bd47-40ed-94b5-cfbc0fc148a4).html
Publikováno v:
Simkin, M, Siniscalchi, L & Yakoubov, S 2022, On Sufficient Oracles for Secure Computation with Identifiable Abort . in C Galdi & S Jarecki (eds), Security and Cryptography for Networks. SCN 2022 . Springer, Cham, Lecture Notes in Computer Science, vol. 13409, pp. 494-515, 13th Conference on Security and Cryptography For Networks, Almafi, Italy, 12/09/2022 . https://doi.org/10.1007/978-3-031-14791-3_22
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::554396ee106ff0309174f245eb79c9aa
https://pure.au.dk/portal/da/publications/on-sufficient-oracles-for-secure-computation-with-identifiable-abort(5f93509f-47d8-4c20-a2f4-a23a6559da5c).html
https://pure.au.dk/portal/da/publications/on-sufficient-oracles-for-secure-computation-with-identifiable-abort(5f93509f-47d8-4c20-a2f4-a23a6559da5c).html
Autor:
Aranha, Diego F., Hall-Andersen, Mathias Nørup, Nitulescu, Anca, Pagnin, Elena, Yakoubov, Sophia
Publikováno v:
Aranha, D F, Hall-Andersen, M N, Nitulescu, A, Pagnin, E & Yakoubov, S 2022, Count Me In! Extendability for Threshold Ring Signatures . in G Hanaoka, J Shikata & Y Watanabe (eds), Public-Key Cryptography – PKC 2022 : 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings, Part II . Springer, Cham, Lecture Notes in Computer Science, vol. 13178, pp. 379-406, 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2022, Virtual, Online, 08/03/2022 . https://doi.org/10.1007/978-3-030-97131-1_13
Ring signatures enable a signer to sign a message on behalf of a group anonymously, without revealing her identity. Similarly, threshold ring signatures allow several signers to sign the same message on behalf of a group; while the combined signature
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::ecb0a6f6d41317fc000f5eae9ae075fd
https://pure.au.dk/portal/da/publications/count-me-in-extendability-forthreshold-ring-signatures(3f4e84ed-fec4-4728-8953-ab66b75fc5f5).html
https://pure.au.dk/portal/da/publications/count-me-in-extendability-forthreshold-ring-signatures(3f4e84ed-fec4-4728-8953-ab66b75fc5f5).html
Publikováno v:
Damgård, I B, Larsen, K G & Yakoubov, S 2021, Broadcast secret-sharing, bounds and applications . in S Tessaro (ed.), 2nd Conference on Information-Theoretic Cryptography, ITC 2021 ., 10, Schloss Dagstuhl-Leibniz-Zentrum fur Informatik GmbH, Dagstuhl Publishing, Leibniz International Proceedings in Informatics, LIPIcs, vol. 199, 2nd Conference on Information-Theoretic Cryptography, ITC 2021, Virtual, Bertinoro, Italy, 23/07/2021 . https://doi.org/10.4230/LIPIcs.ITC.2021.10
Consider a sender 𝒮 and a group of n recipients. 𝒮 holds a secret message 𝗆 of length l bits and the goal is to allow 𝒮 to create a secret sharing of 𝗆 with privacy threshold t among the recipients, by broadcasting a single message
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::ce9d3c7eda3f5fb23e1159be42ea303e
https://pure.au.dk/portal/da/publications/broadcast-secretsharing-bounds-and-applications(d0d8b856-19ba-44e4-a958-23ddf96366be).html
https://pure.au.dk/portal/da/publications/broadcast-secretsharing-bounds-and-applications(d0d8b856-19ba-44e4-a958-23ddf96366be).html
Publikováno v:
Reyzin, L, Smith, A & Yakoubov, S 2021, Turning HATE Into LOVE: Compact Homomorphic Ad Hoc Threshold Encryption for Scalable MPC . in Cyber Security Cryptography and Machine Learning : Proceedings . vol. 12716, Springer, Lecture Notes in Computer Science, pp. 361-378, 7th International Conference on Cryptology and Information Security in Latin America, Bogotá, Colombia, 06/10/2021 . https://doi.org/10.1007/978-3-030-78086-9_27
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::73ad1679e025581e8c4e186772926832
https://pure.au.dk/portal/da/publications/turning-hate-into-love-compact-homomorphic-ad-hoc-threshold-encryption-for-scalable-mpc(ea1a5ca4-4b28-4f5d-a362-375f7113a624).html
https://pure.au.dk/portal/da/publications/turning-hate-into-love-compact-homomorphic-ad-hoc-threshold-encryption-for-scalable-mpc(ea1a5ca4-4b28-4f5d-a362-375f7113a624).html