Sciweavers

94 search results - page 7 / 19
» New lattice based cryptographic constructions
Sort
View
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
14 years 3 months ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty
CORR
2006
Springer
114views Education» more  CORR 2006»
13 years 9 months ago
A New Cryptosystem Based On Hidden Order Groups
Let G1 be a cyclic multiplicative group of order n. It is known that the Diffie-Hellman problem is random self-reducible in G1 with respect to a fixed generator g if (n) is known....
Amitabh Saxena, Ben Soh
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal
ASIACRYPT
2010
Springer
13 years 7 months ago
Short Pairing-Based Non-interactive Zero-Knowledge Arguments
We construct non-interactive zero-knowledge arguments for circuit satisfiability with perfect completeness, perfect zero-knowledge and computational soundness. The non-interactive ...
Jens Groth
EUROCRYPT
2000
Springer
14 years 1 months ago
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
Abstract. The noisy polynomial interpolation problem is a new intractability assumption introduced last year in oblivious polynomial evaluation. It also appeared independently in p...
Daniel Bleichenbacher, Phong Q. Nguyen