Sciweavers

144 search results - page 8 / 29
» Fusion Discrete Logarithm Problems
Sort
View
ASIACRYPT
2000
Springer
14 years 1 months ago
Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders
Abstract. In this work we investigate the difficulty of the discrete logarithm problem in class groups of imaginary quadratic orders. In particular, we discuss several strategies t...
Safuat Hamdy, Bodo Möller
ISPEC
2009
Springer
14 years 3 months ago
Strongly Unforgeable ID-Based Signatures without Random Oracles
In this paper, we construct a strongly unforgeable ID-based signature scheme without random oracles.4 The signature size of our scheme is smaller than that of other schemes based o...
Chifumi Sato, Takeshi Okamoto, Eiji Okamoto
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 2 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
CRYPTO
2000
Springer
91views Cryptology» more  CRYPTO 2000»
14 years 1 months ago
An Improved Pseudo-random Generator Based on Discrete Log
Under the assumption that solving the discrete logarithm problem modulo an n-bit prime p is hard even when the exponent is a small c-bit number, we construct a new and improved pse...
Rosario Gennaro
ACSW
2007
13 years 10 months ago
Isogeny cordillera algorithm to obtain cryptographically good elliptic curves
The security of most elliptic curve cryptosystems is based on the intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Such a problem turns out to be computati...
Josep M. Miret, D. Sadornil, J. Tena, R. Tomas, Ma...