Sciweavers

52 search results - page 6 / 11
» eurocrypt 2007
Sort
View
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
ICICS
2007
Springer
14 years 1 months ago
(Convertible) Undeniable Signatures Without Random Oracles
We propose a convertible undeniable signature scheme without random oracles. Our construction is based on the Waters signatures proposed in Eurocrypt 2005. The security of our sche...
Tsz Hon Yuen, Man Ho Au, Joseph K. Liu, Willy Susi...
PROVSEC
2007
Springer
14 years 1 months ago
Practical Threshold Signatures Without Random Oracles
We propose a secure threshold signature scheme without trusted dealer. Our construction is based on the recently proposed signature scheme of Waters in EUROCRYPT’05. The new thre...
Jin Li, Tsz Hon Yuen, Kwangjo Kim
PAIRING
2009
Springer
119views Cryptology» more  PAIRING 2009»
14 years 2 months ago
Compact E-Cash and Simulatable VRFs Revisited
Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing...
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, A...
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
14 years 1 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel