Sciweavers

136 search results - page 11 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
ACNS
2008
Springer
252views Cryptology» more  ACNS 2008»
14 years 1 months ago
Generic Constructions of Stateful Public Key Encryption and Their Applications
We present generic constructions of stateful public key encryption (StPE). We build several new StPE schemes and explain existing ones using our generic constructions. Of the new ...
Joonsang Baek, Jianying Zhou, Feng Bao
ICISC
1998
87views Cryptology» more  ICISC 1998»
13 years 8 months ago
Rabin and RSA analogues based on non-maximal imaginary quadratic orders
Abstract. In 14] and 21] there are proposed ElGamal-type cryptosystems based on non-maximal imaginary quadratic orders with fast trapdoor decryption. The trapdoor information is th...
Detlef Hühnlein, Andreas Meyer, Tsuyoshi Taka...
CSFW
2010
IEEE
13 years 10 months ago
Vulnerability Bounds and Leakage Resilience of Blinded Cryptography under Timing Attacks
—We establish formal bounds for the number of min-entropy bits that can be extracted in a timing attack against a cryptosystem that is protected by blinding, the state-of-the art...
Boris Köpf, Geoffrey Smith
ASIACRYPT
2000
Springer
13 years 11 months ago
Strengthening McEliece Cryptosystem
McEliece cryptosystem is a public-key cryptosystem based on error-correcting codes. It constitutes one of the few alternatives to cryptosystems relying on number theory. We present...
Pierre Loidreau
IJNSEC
2006
132views more  IJNSEC 2006»
13 years 6 months ago
A Fast Semantically Secure Public Key Cryptosystem Based on Factoring
The cryptosystem proposed by Koyama is not semantically secure. Also, it is not secure against partial known plaintext attack, linearly related plaintext attack and low exponent a...
Sahadeo Padhye, Birendra Kumar Sharma