Sciweavers

90 search results - page 16 / 18
» Further Discussions on the Security of a Nominative Signatur...
Sort
View
ICPADS
2005
IEEE
14 years 1 months ago
Separable and Anonymous Identity-Based Key Issuing
Abstract. In identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is respo...
Ai Fen Sui, Sherman S. M. Chow, Lucas Chi Kwong Hu...
ASIACRYPT
2006
Springer
13 years 11 months ago
On the Security of OAEP
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Alexandra Boldyreva, Marc Fischlin
ECAI
2004
Springer
14 years 1 months ago
Inference Attacks in Peer-to-Peer Homogeneous Distributed Data Mining
Spontaneous formation of peer-to-peer agent-based data mining systems seems a plausible scenario in years to come. However, the emergence of peer-to-peer environments further exace...
Josenildo Costa da Silva, Matthias Klusch, Stefano...
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 1 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
EUROCRYPT
2000
Springer
13 years 11 months ago
Computing Inverses over a Shared Secret Modulus
We discuss the following problem: Given an integer shared secretly among n players and a prime number e, how can the players efficiently compute a sharing of e-1 mod . The most in...
Dario Catalano, Rosario Gennaro, Shai Halevi