Sciweavers

45 search results - page 5 / 9
» rsa 2000
Sort
View
ASIACRYPT
2000
Springer
14 years 2 months ago
Improved Methods to Perform Threshold RSA
Abstract. A t out of n threshold scheme is such that shares are distributed to n participants so that any set of t participants can compute the secret, whereas any set of less than...
Brian King
PODC
2003
ACM
14 years 3 months ago
An asynchronous protocol for distributed computation of RSA inverses and its applications
This paper presents an efficient asynchronous protocol to compute RSA inverses with respect to a public RSA modulus N whose factorization is secret and shared among a group of pa...
Christian Cachin
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
ASIACRYPT
2000
Springer
14 years 2 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 3 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...