Sciweavers

112 search results - page 20 / 23
» Short Randomizable Signatures
Sort
View
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 28 days ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...
SACMAT
2004
ACM
14 years 26 days ago
Role-based cascaded delegation
We propose role-based cascaded delegation, a model for delegation of authority in decentralized trust management systems. We show that role-based cascaded delegation combines the ...
Roberto Tamassia, Danfeng Yao, William H. Winsboro...
EUROCRYPT
2006
Springer
13 years 11 months ago
The Function Field Sieve in the Medium Prime Case
In this paper, we study the application of the function field sieve algorithm for computing discrete logarithms over finite fields of the form Fqn when q is a medium-sized prime po...
Antoine Joux, Reynald Lercier
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 9 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
AAAI
1997
13 years 8 months ago
Combining Approximate Front End Signal Processing with Selective Reprocessing in Auditory Perception
When dealing with signals from complex environments, where multiple time-dependent signal signatures can interfere with each other in stochastically unpredictable ways, traditiona...
Frank Klassner, Victor R. Lesser, Hamid Nawab