Sciweavers

362 search results - page 71 / 73
» Abstraction in Cryptography
Sort
View
EUROCRYPT
2003
Springer
14 years 20 days ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
SACRYPT
1998
Springer
13 years 11 months ago
The Nonhomomorphicity of Boolean Functions
Abstract. We introduce the notion of nonhomomorphicity as an alternative criterion that forecasts nonlinear characteristics of a Boolean function. Although both nonhomomorphicity a...
Xian-Mo Zhang, Yuliang Zheng
STACS
1992
Springer
13 years 11 months ago
Secure Commitment Against A Powerful Adversary
abstract Rafail Ostrovskyy Ramarathnam Venkatesanz Moti Yungx Secure commitment is a primitive enabling information hiding, which is one of the most basic tools in cryptography. S...
Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yun...
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 11 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...