Sciweavers

278 search results - page 10 / 56
» On the Security of RSA Padding
Sort
View
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 1 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...
SYNASC
2007
IEEE
142views Algorithms» more  SYNASC 2007»
14 years 1 months ago
An Extension of the RSA Trapdoor in a KEM/DEM Framework
A trapdoor based on an extension of the RSA trapdoor is proposed. The same function as in the RSA cryptosystem is used, i.e. x modn, but there is no restriction for the exponent t...
Bogdan Groza
INFORMATICALT
2006
134views more  INFORMATICALT 2006»
13 years 7 months ago
Fast Parallel Exponentiation Algorithm for RSA Public-Key Cryptosystem
We know the necessity for information security becomes more widespread in these days, especially for hardware-based implementations such as smart cards chips for wireless applicati...
Chia-Long Wu, Der-Chyuan Lou, Jui-Chang Lai, Te-Je...
ACSAC
2000
IEEE
13 years 12 months ago
Efficient Commerce Protocols based on One-Time Pads
We present a new commerce protocol that allows customers and merchants to conduct face-to-face creditcard authorizations with a credit card company securely with the option of ano...
Michael A. Schneider, Edward W. Felten
CRYPTO
2000
Springer
139views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
On the Exact Security of Full Domain Hash
Abstract. The Full Domain Hash (FDH) scheme is a RSA-based signature scheme in which the message is hashed onto the full domain of the RSA function. The FDH scheme is provably secu...
Jean-Sébastien Coron