Sciweavers

89 search results - page 11 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 9 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
SYNASC
2007
IEEE
142views Algorithms» more  SYNASC 2007»
14 years 1 months ago
An Extension of the RSA Trapdoor in a KEM/DEM Framework
A trapdoor based on an extension of the RSA trapdoor is proposed. The same function as in the RSA cryptosystem is used, i.e. x modn, but there is no restriction for the exponent t...
Bogdan Groza
CCS
2010
ACM
13 years 7 months ago
A new framework for efficient password-based authenticated key exchange
Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a short, low-entropy password to agree on a cryptographically strong session key. The...
Adam Groce, Jonathan Katz
EUROCRYPT
2010
Springer
13 years 11 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
TIT
2011
125views more  TIT 2011»
13 years 1 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud