Sciweavers

1562 search results - page 54 / 313
» Mathematics, Cryptology, Security
Sort
View
ASIACRYPT
1992
Springer
14 years 5 days ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
FC
2006
Springer
153views Cryptology» more  FC 2006»
13 years 11 months ago
Revisiting Oblivious Signature-Based Envelopes
Secure, anonymous and unobservable communication is becoming increasingly important due to the gradual erosion of privacy in many aspects of everyday life. This prompts the need f...
Samad Nasserian, Gene Tsudik
ASIACRYPT
2001
Springer
13 years 11 months ago
Short Signatures from the Weil Pairing
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the...
Dan Boneh, Ben Lynn, Hovav Shacham
EUROCRYPT
2000
Springer
13 years 11 months ago
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations
The security of many recently proposed cryptosystems is based on the difficulty of solving large systems of quadratic multivariate polynomial equations. This problem is NP-hard ove...
Nicolas Courtois, Alexander Klimov, Jacques Patari...
EUROCRYPT
2000
Springer
13 years 11 months ago
Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free
One of the basic problems in cryptography is the generation of a common secret key between two parties, for instance in order to communicate privately. In this paper we consider in...
Ueli M. Maurer, Stefan Wolf