Sciweavers

103 search results - page 7 / 21
» Unconditionally secure cryptosystems based on quantum crypto...
Sort
View
CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
19
Voted
CORR
2010
Springer
192views Education» more  CORR 2010»
13 years 4 months ago
Constructing elliptic curve isogenies in quantum subexponential time
Given two elliptic curves over a finite field having the same cardinality and endomorphism ring, it is known that the curves admit an isogeny between them, but finding such an isog...
Andrew M. Childs, David Jao, Vladimir Soukharev
CORR
2004
Springer
107views Education» more  CORR 2004»
13 years 7 months ago
Security of public key cryptosystems based on Chebyshev Polynomials
Chebyshev polynomials have been recently proposed for designing public-key systems. Indeed, they enjoy some nice chaotic properties, which seem to be suitable for use in Cryptogra...
Pina Bergamo, Paolo D'Arco, Alfredo De Santis, Lju...
SOFSEM
2005
Springer
14 years 28 days ago
On the Security and Composability of the One Time Pad
Motivated by a potentially flawed deployment of the one time pad in a recent quantum cryptographic application securing a bank transfer [12], we show how to implement a statistica...
Dominik Raub, Rainer Steinwandt, Jörn Mü...