Sciweavers

136 search results - page 15 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 7 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
PKC
2007
Springer
219views Cryptology» more  PKC 2007»
14 years 25 days ago
Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003
At PKC 2003 Paeng, Jung, and Ha proposed a lattice based public key cryptosystem(PJH). It is originated from GGH, and designed as a hybrid of GGH and NTRUEncrypt in order to reduce...
Daewan Han, Myung-Hwan Kim, Yongjin Yeom
CRYPTO
2003
Springer
87views Cryptology» more  CRYPTO 2003»
13 years 12 months ago
Private Circuits: Securing Hardware against Probing Attacks
Can you guarantee secrecy even if an adversary can eavesdrop on your brain? We consider the problem of protecting privacy in circuits, when faced with an adversary that can access ...
Yuval Ishai, Amit Sahai, David Wagner
ACISP
1998
Springer
13 years 11 months ago
On Private-Key Cryptosystems Based on Product Codes
Recently J. and R.M. Campello de Souza proposed a private-key encryption scheme based on the product codes with the capability of correcting a special type of structured errors. In...
Hung-Min Sun, Shiuh-Pyng Shieh
ACNS
2003
Springer
193views Cryptology» more  ACNS 2003»
13 years 12 months ago
Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem
Distributed key generation is one of the most challenging tasks for threshold cryptosystems. Designing such a protocol and proving its security against a malicious, adaptive adver...
Rui Zhang 0002, Hideki Imai