Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-...
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is central to cryptography; it provides a set of security properties that proved indispensable in concrete protocol design...
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
At the RFID Security Workshop 2007, Adi Shamir presented a new challenge-response protocol well suited for RFIDs, although based on the Rabin public-key cryptosystem. This protocol...
We show that a generic ring algorithm for breaking RSA in ZN can be converted into an algorithm for factoring the corresponding RSA-modulus N. Our results imply that any attempt at...
Abstract. Efficiently computable homomorphisms allow elliptic curve point multiplication to be accelerated using the Gallant-Lambert-Vanstone (GLV) method. Iijima, Matsuo, Chao and...