Sciweavers

1562 search results - page 94 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2005
Springer
137views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
A Formal Treatment of Onion Routing
Anonymous channels are necessary for a multitude of privacy-protecting protocols. Onion routing is probably the best known way to achieve anonymity in practice. However, the crypto...
Jan Camenisch, Anna Lysyanskaya
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
14 years 2 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
TCC
2005
Springer
102views Cryptology» more  TCC 2005»
14 years 1 months ago
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs
The standard class of adversaries considered in cryptography is that of strict polynomial-time probabilistic machines. However, expected polynomial-time machines are often also co...
Jonathan Katz, Yehuda Lindell
ASIACRYPT
2010
Springer
13 years 6 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
EUROCRYPT
2004
Springer
14 years 1 months ago
Construction of Secure Random Curves of Genus 2 over Prime Fields
For counting points of Jacobians of genus 2 curves defined over large prime fields, the best known method is a variant of Schoof’s algorithm. We present several improvements on...
Pierrick Gaudry, Éric Schost