Sciweavers

ASIACRYPT
2001
Springer
14 years 7 days ago
Short Signatures from the Weil Pairing
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the...
Dan Boneh, Ben Lynn, Hovav Shacham
ASIACRYPT
2001
Springer
14 years 7 days ago
An Efficient Implementation of Braid Groups
We implement various computations in the braid groups via practically efficient and theoretically optimized algorithms whose pseudo-codes are provided. The performance of an actual...
Jae Choon Cha, Ki Hyoung Ko, Sangjin Lee, Jae Woo ...
ASIACRYPT
2001
Springer
14 years 7 days ago
Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case
Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to work in a scenario in which the group membership is not known in advance but where parti...
Emmanuel Bresson, Olivier Chevassut, David Pointch...
ASIACRYPT
2001
Springer
14 years 7 days ago
Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank
A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on f...
Nicolas Courtois
ACNS
2003
Springer
156views Cryptology» more  ACNS 2003»
14 years 7 days ago
An Efficient Tree-Based Group Key Agreement Using Bilinear Map
Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative application. One of the important challeng...
Sangwon Lee, Yongdae Kim, Kwangjo Kim, DaeHyun Ryu
ACNS
2003
Springer
80views Cryptology» more  ACNS 2003»
14 years 7 days ago
A Threshold GQ Signature Scheme
We proposed the first threshold GQ signature scheme. The scheme is unforgeable and robust against any adaptive adversary if the base GQ signature scheme is unforgeable under the c...
Li-Shan Liu, Cheng-Kang Chu, Wen-Guey Tzeng
FSE
2006
Springer
114views Cryptology» more  FSE 2006»
14 years 7 days ago
Cryptanalysis of the Full HAVAL with 4 and 5 Passes
Abstract. HAVAL is a cryptographic hash function with variable digest size proposed by Zheng, Pieprzyk and Seberry in 1992. It has three variants, 3-, 4-, and 5-pass HAVAL. Previou...
Hongbo Yu, Xiaoyun Wang, Aaram Yun, Sangwoo Park
FSE
2006
Springer
94views Cryptology» more  FSE 2006»
14 years 7 days ago
Resynchronization Attacks on WG and LEX
WG and LEX are two stream ciphers submitted to eStream
Hongjun Wu, Bart Preneel
FSE
2006
Springer
116views Cryptology» more  FSE 2006»
14 years 7 days ago
On Feistel Structures Using a Diffusion Switching Mechanism
We study a recently proposed design approach of Feistel structure which employs diffusion matrices in a switching way. At ASIACRYPT 2004, Shirai and Preneel have proved that large ...
Taizo Shirai, Kyoji Shibutani
FSE
2006
Springer
101views Cryptology» more  FSE 2006»
14 years 7 days ago
Searching for Differential Paths in MD4
The ground-breaking results of Wang et al. have attracted a lot of attention to the collision resistance of hash functions. In their articles, Wang et al. give input differences, d...
Martin Schläffer, Elisabeth Oswald