نتایج جستجو برای: SPHF

تعداد نتایج: 23  

2015
Olivier Blazy Céline Chevalier

We show how to construct a completely generic UC-secure oblivious transfer scheme from a collision-resistant chameleon hash scheme (CH) and a CCA encryption scheme accepting a smooth projective hash function (SPHF). Our work is based on the work of Abdalla et al. at Asiacrypt 2013, where the authors formalize the notion of SPHF-friendly commitments, i.e. accepting an SPHF on the language of val...

Journal: :African journal of traditional, complementary, and alternative medicines : AJTCAM 2014
Chin Chew Quah Kah Hwi Kim Mei Siu Lau Wee Ric Kim Swee Hung Cheah Rohit Gundamaraju

BACKGROUND The preference for a fairer skin-tone has become a common trend among both men and women around the world. In this study, seaweeds Sargassum polycystum and Padina tenuis were investigated for their in vitro and in vivo potentials in working as skin whitening agents. Seaweed has been used as a revolutionary skin repairing agent in both traditional and modern preparations. The high ant...

Journal: :Journal of ethnopharmacology 2011
Y Y Chan K H Kim S H Cheah

ETHNOPHARMACOLOGICAL RELEVANCE Sargassum polycystum, a type of brown seaweed, has been used for the treatment of skin-related disorders in traditional medicine. AIM OF THE STUDY The aim of the present study is to investigate the antimelanogenesis effect of Sargassum polycystum extracts by cell-free mushroom tyrosinase assay followed by cell viability assay, cellular tyrosinase assay and melan...

2018
Huiqi Jiang Henrik Hultkvist Jonas Holm Farkas Vanky Yanqi Yang Rolf Svedjeholm

OBJECTIVE The primary aim was to investigate the role of underlying heart disease on preoperative NT-proBNP levels in patients admitted for adult cardiac surgery, after adjusting for the known confounders age, gender, obesity and renal function. The second aim was to investigate the predictive value of preoperative NT-proBNP with regard to severe postoperative heart failure (SPHF) and postopera...

2016
Rongmao Chen Yi Mu Guomin Yang Willy Susilo Fuchun Guo Mingwu Zhang

Motivated by the revelations of Edward Snowden, post-Snowden cryptography has become a prominent research direction in recent years. In Eurocrypt 2015, Mironov and Stephens-Davidowitz proposed a novel concept named cryptographic reverse firewall (CRF) which can resist exfiltration of secret information from an arbitrarily compromised machine. In this work, we continue this line of research and ...

Journal: :IACR Cryptology ePrint Archive 2013
Michel Abdalla Fabrice Benhamouda Olivier Blazy Céline Chevalier David Pointcheval

In 2009, Abdalla et al. proposed a reasonably practical password-authenticated key exchange (PAKE) secure against adaptive adversaries in the universal composability (UC) framework. It exploited the Canetti-Fischlin methodology for commitments and the Cramer-Shoup smooth projective hash functions (SPHFs), following the Gennaro-Lindell approach for PAKE. In this paper, we revisit the notion of n...

2016
Rongmao Chen Yi Mu Willy Susilo Guomin Yang Fuchun Guo Mingwu Zhang

Oblivious Signature-Based Envelope (OSBE) has been widely employed for anonymity-orient and privacypreserving applications. The conventional OSBE execution relies on a secure communication channel to protect against eavesdroppers. In TCC 2012, Blazy, Pointcheval and Vergnaud proposed a framework of OSBE (BPV-OSBE) without requiring any secure channel by clarifying and enhancing the OSBE securit...

2017
Fabrice Benhamouda Olivier Blazy Léo Ducas Willy Quach

Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments introduced by Cramer and Shoup at Eurocrypt’02. They have found many applications since then, in particular for authenticated key exchange or honest-verifier zero-knowledge proofs. While they are relatively well understood in group settings, they seem painful to construct directly in the lattice sett...

emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based ...

2013
Fabrice Benhamouda Olivier Blazy Céline Chevalier David Pointcheval Damien Vergnaud

Password-authenticated key exchange (PAKE) protocols allow two players to agree on a shared high entropy secret key, that depends on their own passwords only. Following the Gennaro and Lindell’s approach, with a new kind of smooth-projective hash functions (SPHFs), Katz and Vaikuntanathan recently came up with the first concrete one-round PAKE protocols, where the two players just have to send ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید