Sciweavers

26 search results - page 4 / 6
» Why One Should Also Secure RSA Public Key Elements
Sort
View
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 27 days ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
JUCS
2008
113views more  JUCS 2008»
13 years 8 months ago
What is Correctness of Security Protocols?
: As soon as major protocol flaws were discovered empirically -- a good luck that is not older than the early 1990s -- this title question came up to the world. It was soon realise...
Giampaolo Bella
IACR
2011
107views more  IACR 2011»
12 years 8 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ICSEA
2009
IEEE
14 years 3 months ago
Ontology Driven E-Government
: This paper presents an approach to model ontologies for the e-Government domain as a basis for an integrated e-Government environment. Over the last couple of years the applicati...
Peter Salhofer, Bernd Stadlhofer, Gerald Tretter