Sciweavers

47 search results - page 7 / 10
» eurocrypt 2004
Sort
View
EUROCRYPT
2004
Springer
14 years 8 days ago
Secure Hashed Diffie-Hellman over Non-DDH Groups
We show that in applications that use the Diffie-Hellman (DH) transform but take care of hashing the DH output (as required, for example, for secure DH-based encryption and key ex...
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
EUROCRYPT
2004
Springer
14 years 1 months ago
Projective Coordinates Leak
Denoting by P = [k]G the elliptic-curve double-and-add multiplication of a public base point G by a secret k, we show that allowing an adversary access to the projective representa...
David Naccache, Nigel P. Smart, Jacques Stern
ASIACRYPT
2004
Springer
14 years 1 months ago
The XL-Algorithm and a Conjecture from Commutative Algebra
The “XL-algorithm” is a computational method to solve overdetermined systems of polynomial equations which is based on a generalization of the well-known method of linearizatio...
Claus Diem
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 11 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman
EUROCRYPT
2007
Springer
14 years 2 months ago
Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility
We study conditional computational entropy: the amount of randomness a distribution appears to have to a computationally bounded observer who is given some correlated information....
Chun-Yuan Hsiao, Chi-Jen Lu, Leonid Reyzin