Sciweavers

1562 search results - page 162 / 313
» Mathematics, Cryptology, Security
Sort
View
CISC
2008
Springer
117views Cryptology» more  CISC 2008»
13 years 10 months ago
Strong Anonymous Signatures
The notion of anonymous signatures has recently been formalized by [18], which captures an interesting property that a digital signature can sometimes hide the identity of the sign...
Rui Zhang 0002, Hideki Imai
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
13 years 10 months ago
Properties of the Discrete Differential with Cryptographic Applications
Abstract. Recently, the Csignature scheme has been completely broken by Dubois et al. [2, 3]. As a consequence, the security of SFLASH and other multivariate public key systems hav...
Daniel Smith-Tone
FC
2008
Springer
133views Cryptology» more  FC 2008»
13 years 10 months ago
A Proof of Concept Attack against Norwegian Internet Banking Systems
Abstract. The banking industry in Norway has developed a new security infrastructure for conducting commerce on the Internet. The initiative, called BankID, aims to become a nation...
Yngve Espelid, Lars-Helge Netland, André N....
CRYPTO
2010
Springer
186views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Additively Homomorphic Encryption with d-Operand Multiplications
The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the seminal work on this subject by Rive...
Carlos Aguilar Melchor, Philippe Gaborit, Javier H...
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...