Sciweavers

57 search results - page 4 / 12
» Addition of ElGamal Plaintexts
Sort
View
IMA
2009
Springer
152views Cryptology» more  IMA 2009»
14 years 2 months ago
Double-Exponentiation in Factor-4 Groups and Its Applications
In previous work we showed how to compress certain prime-order subgroups of the cyclotomic subgroups of orders 22m + 1 of the multiplicative groups of F∗ 24m by a factor of 4. We...
Koray Karabina
EUROCRYPT
1998
Springer
13 years 11 months ago
Auto-Recoverable Auto-Certifiable Cryptosystems
Abstract. This paper introduces a cryptographic paradigm called selfescrowed encryption, a concept initiated by kleptography. In simple words, a self-escrowed public-key cryptosyst...
Adam Young, Moti Yung
SACRYPT
2000
Springer
118views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Attacks on Additive Encryption of Redundant Plaintext and Implications on Internet Security
We present and analyze attacks on additive stream ciphers that rely on linear equations that hold with non-trivial probability in plaintexts that are encrypted using distinct keys....
David A. McGrew, Scott R. Fluhrer
FC
2003
Springer
101views Cryptology» more  FC 2003»
14 years 20 days ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt
CCS
2010
ACM
13 years 7 months ago
A new framework for efficient password-based authenticated key exchange
Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a short, low-entropy password to agree on a cryptographically strong session key. The...
Adam Groce, Jonathan Katz