Sciweavers

71 search results - page 12 / 15
» Securing Threshold Cryptosystems against Chosen Ciphertext A...
Sort
View
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ICISC
1998
87views Cryptology» more  ICISC 1998»
13 years 9 months ago
Rabin and RSA analogues based on non-maximal imaginary quadratic orders
Abstract. In 14] and 21] there are proposed ElGamal-type cryptosystems based on non-maximal imaginary quadratic orders with fast trapdoor decryption. The trapdoor information is th...
Detlef Hühnlein, Andreas Meyer, Tsuyoshi Taka...
CIS
2005
Springer
14 years 1 months ago
On Anonymity of Group Signatures
A secure group signature is required to be anonymous, that is, given two group signatures generated by two different members on the same message or two group signatures generated ...
Sujing Zhou, Dongdai Lin
EUROCRYPT
2009
Springer
14 years 8 months ago
Smashing SQUASH-0
At the RFID Security Workshop 2007, Adi Shamir presented a new challenge-response protocol well suited for RFIDs, although based on the Rabin public-key cryptosystem. This protocol...
Khaled Ouafi, Serge Vaudenay
PKC
2009
Springer
172views Cryptology» more  PKC 2009»
14 years 8 months ago
CCA-Secure Proxy Re-encryption without Pairings
ded abstract of this paper appears in PKC 2009, S. Jarecki, G. Tsudik (Eds.), volume 5443 of LNCS, pp. 357-376, Sringer-Verlag, 2009. CCA-Secure Proxy Re-Encryption without Pairing...
Jun Shao, Zhenfu Cao