Sciweavers

136 search results - page 10 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 11 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
TCC
2005
Springer
141views Cryptology» more  TCC 2005»
14 years 5 days ago
Public-Key Steganography with Active Attacks
A complexity-theoretic model for public-key steganography with active attacks is introduced. The notion of steganographic security against adaptive chosen-covertext attacks (SS-CC...
Michael Backes, Christian Cachin
CIS
2005
Springer
14 years 7 days ago
On Anonymity of Group Signatures
A secure group signature is required to be anonymous, that is, given two group signatures generated by two different members on the same message or two group signatures generated ...
Sujing Zhou, Dongdai Lin
ICICS
1999
Springer
13 years 11 months ago
Reaction Attacks against several Public-Key Cryptosystems
Abstract. We present attacks against the McEliece Public-Key Cryptosystem, the Atjai-Dwork Public-Key Cryptosystem, and variants of those systems. Most of these systems base their ...
Chris Hall, Ian Goldberg, Bruce Schneier
ACISP
2004
Springer
14 years 3 days ago
On Security of XTR Public Key Cryptosystems Against Side Channel Attacks
The XTR public key system was introduced at Crypto 2000. Application of XTR in cryptographic protocols leads to substantial savings both in communication and computational overhead...
Dong-Guk Han, Jongin Lim, Kouichi Sakurai