Sciweavers

1562 search results - page 185 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2001
Springer
153views Cryptology» more  CRYPTO 2001»
14 years 24 days ago
Universally Composable Commitments
d Abstract) Ran Canetti and Marc Fischlin Abstract. We propose a new security measure for commitment protocols, called Universally Composable (UC) Commitment. The measure guarantee...
Ran Canetti, Marc Fischlin
CTRSA
2001
Springer
122views Cryptology» more  CTRSA 2001»
14 years 24 days ago
Password Authentication Using Multiple Servers
Safe long-term storage of user private keys is a problem in client/server systems. The problem can be addressed with a roaming system that retrieves keys on demand from remote cred...
David P. Jablon
FSE
2001
Springer
85views Cryptology» more  FSE 2001»
14 years 24 days ago
New Results on the Pseudorandomness of Some Blockcipher Constructions
In this paper, we describe new results on the security, in the Luby-Rackoff paradigm, of two modified Feistel constructions, namely the L-scheme, a construction used at various l...
Henri Gilbert, Marine Minier
ASIACRYPT
2000
Springer
14 years 19 days ago
Construction of Hyperelliptic Curves with CM and Its Application to Cryptosystems
Abstract. Construction of secure hyperelliptic curves is of most important yet most difficult problem in design of cryptosystems based on the discrete logarithm problems on hyperel...
Jinhui Chao, Kazuto Matsuo, Hiroto Kawashiro, Shig...
FC
1999
Springer
160views Cryptology» more  FC 1999»
14 years 17 days ago
Anonymous Authentication of Membership in Dynamic Groups
Abstract. We present a series of protocols for authenticating an individual’s membership in a group without revealing that individual’s identity and without restricting how the...
Stuart E. Schechter, Todd Parnell, Alexander J. Ha...