Sciweavers

209 search results - page 34 / 42
» Secure Hash-and-Sign Signatures Without the Random Oracle
Sort
View
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 19 days ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
PODC
2003
ACM
14 years 20 days ago
An asynchronous protocol for distributed computation of RSA inverses and its applications
This paper presents an efficient asynchronous protocol to compute RSA inverses with respect to a public RSA modulus N whose factorization is secret and shared among a group of pa...
Christian Cachin
ASIACRYPT
2005
Springer
14 years 29 days ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
EUROCRYPT
2009
Springer
14 years 8 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup
CCS
2005
ACM
14 years 26 days ago
Fast and automated generation of attack signatures: a basis for building self-protecting servers
Large-scale attacks, such as those launched by worms and zombie farms, pose a serious threat to our network-centric society. Existing approaches such as software patches are simpl...
Zhenkai Liang, R. Sekar