Sciweavers

257 search results - page 26 / 52
» On the Security of RSA Screening
Sort
View
WCC
2005
Springer
117views Cryptology» more  WCC 2005»
14 years 1 months ago
Interpolation of Functions Related to the Integer Factoring Problem
The security of the RSA public key cryptosystem depends on the intractability of the integer factoring problem. This paper shall give some theoretical support to the assumption of ...
Clemens Adelmann, Arne Winterhof
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
IJIT
2004
13 years 9 months ago
Practical Fair Anonymous Undeniable Signatures
We present a new model for undeniable signatures: fair-anonymous undeniable signatures. This protocol can not only preserve the privacy of the signer (i.e. anonymity) but also trac...
Song Han, Elizabeth Chang, Xiaotie Deng, Winson K....
IMC
2007
ACM
13 years 9 months ago
Cryptographic strength of ssl/tls servers: current and recent practices
The Secure Socket Layer (SSL) and its variant, Transport Layer Security (TLS), are used toward ensuring server security. In this paper, we characterize the cryptographic strength ...
Homin K. Lee, Tal Malkin, Erich M. Nahum
EUROCRYPT
2001
Springer
14 years 9 days ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley