Sciweavers

1064 search results - page 208 / 213
» Cryptography from Anonymity
Sort
View
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
FSE
2005
Springer
153views Cryptology» more  FSE 2005»
14 years 1 months ago
F-FCSR: Design of a New Class of Stream Ciphers
In this paper we present a new class of stream ciphers based on a very simple mechanism. The heart of our method is a Feedback with Carry Shift Registers (FCSR) automaton. This au...
François Arnault, Thierry P. Berger
PKC
2005
Springer
167views Cryptology» more  PKC 2005»
14 years 1 months ago
Converse Results to the Wiener Attack on RSA
A well-known attack on RSA with low secret-exponent d was given by Wiener about 15 years ago. Wiener showed that using continued fractions, one can efficiently recover the secret-...
Ron Steinfeld, Scott Contini, Huaxiong Wang, Josef...
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 1 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 13 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...