Sciweavers

91 search results - page 1 / 19
» Weak Composite Diffie-Hellman
Sort
View
IJNSEC
2008
96views more  IJNSEC 2008»
13 years 7 months ago
Weak Composite Diffie-Hellman
In1985, Shmuley proposed a theorem about intractability of Composite Diffie-Hellman. The theorem of Shmuley may be paraphrased as saying that if there exist a probabilistic polyno...
Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasiz...
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
SEC
1993
13 years 8 months ago
LUC: A New Public Key System
We describe public key cryptosystems and analyse the RSA cryptosystem, pointing out a weakness (already known) of the RSA system. We define Lucas functions and derive some of thei...
Peter J. Smith, Michael J. J. Lennon
IJNSEC
2008
154views more  IJNSEC 2008»
13 years 7 months ago
ID-based Weak Blind Signature From Bilinear Pairings
In a blind signature scheme, the user can get a signature sig(m) on message m generated from the signer's blind signature sig(m ) on blinded message m , but the signer can�...
Ze-mao Zhao