Sciweavers

849 search results - page 146 / 170
» Secure Applications of Low-Entropy Keys
Sort
View
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
CIS
2005
Springer
14 years 1 months ago
ID-Based Restrictive Partially Blind Signatures
Restrictive blind signatures allow a recipient to receive a blind signature on a message not known to the signer but the choice of message is restricted and must conform to certain...
Xiaofeng Chen, Fangguo Zhang, Shengli Liu
INDOCRYPT
2005
Springer
14 years 1 months ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
PADL
2001
Springer
14 years 1 days ago
Specifying Authentication Protocols Using Rewriting and Strategies
Abstract. Programming with rewrite rules and strategies has been already used for describing several computational logics. This paper describes the way the Needham-Schroeder Public...
Horatiu Cirstea
ANTS
2004
Springer
103views Algorithms» more  ANTS 2004»
13 years 11 months ago
A Comparison of CEILIDH and XTR
We give a comparison of the performance of the recently proposed torus-based public key cryptosystem CEILIDH, and XTR. Underpinning both systems is the mathematics of the two dimen...
Robert Granger, Dan Page, Martijn Stam