Sciweavers

278 search results - page 34 / 56
» On the Security of RSA Padding
Sort
View
CCS
2011
ACM
12 years 8 months ago
How to break XML encryption
XML Encryption was standardized by W3C in 2002, and is implemented in XML frameworks of major commercial and open-source organizations like Apache, redhat, IBM, and Microsoft. It ...
Tibor Jager, Somorovsky Juraj
EUROCRYPT
1999
Springer
14 years 28 days ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
STOC
2003
ACM
110views Algorithms» more  STOC 2003»
14 years 9 months ago
Non-interactive and reusable non-malleable commitment schemes
We consider non-malleable (NM) and universally composable (UC) commitment schemes in the common reference string (CRS) model. We show how to construct non-interactive NM commitmen...
Ivan Damgård, Jens Groth
ER
2009
Springer
316views Database» more  ER 2009»
14 years 16 days ago
XMI2USE: A Tool for Transforming XMI to USE Specifications
Abstract. The UML-based Specification Environment (USE) tool supports the syntactic analysis, type checking, consistency checking, and dynamic validation of invariants and pre-/pos...
Wuliang Sun, Eunjee Song, Paul C. Grabow, Devon M....
CHES
2004
Springer
106views Cryptology» more  CHES 2004»
14 years 12 days ago
XTR Implementation on Reconfigurable Hardware
Abstract. Recently, Lenstra and Verheul proposed an efficient cryptosystem called XTR. This system represents elements of F p6 with order dividing p2 -p+1 by their trace over Fp2 ....
Eric Peeters, Michael Neve, Mathieu Ciet