Sciweavers

TCC
2004
Springer
835views Cryptology» more  TCC 2004»
14 years 2 months ago
On the Possibility of One-Message Weak Zero-Knowledge
Abstract. We investigate whether it is possible to obtain any meaningful type of zero-knowledge proofs using a one-message (i.e., noninteractive) proof system. We show that, under ...
Boaz Barak, Rafael Pass
CRYPTO
2004
Springer
205views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model
In the bare public-key model (BPK in short), each verifier is assumed to have deposited a public key in a file that is accessible by all users at all times. In this model, intro...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
CAU
2004
192views Cryptology» more  CAU 2004»
13 years 11 months ago
Encrypted? Randomised? Compromised? (When Cryptographically Secured Data is Not Secure)
Protecting data is not simply a case of encrypt and forget: even data with full cryptographic confidentiality and integrity protection can still be subject to information leakage. ...
Mike Bond, Jolyon Clulow
EUROCRYPT
2004
Springer
14 years 1 months ago
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
An extended abstract of this paper appears in C. Cachin and J. Camenisch, editors, Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 22...
Dan Boneh, Xavier Boyen
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
14 years 3 months ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
Cryptology
Top of PageReset Settings