Among the three broad classes of Identity-Based Encryption schemes built from pairings, the exponent inversion paradigm tends to be the most efficient, but also the least extensibl...
sion of an extended abstract to be published in Advances in Cryptology—EUROCRYPT 2007, Springer-Verlag, 2007. Available online from the IACR Cryptology ePrint Archive as Report 2...
We present a structural attack against the Sidelnikov cryptosystem [8]. The attack creates a private key from a given public key. Its running time is subexponential and is effecti...
We study conditional computational entropy: the amount of randomness a distribution appears to have to a computationally bounded observer who is given some correlated information....
We give a complexity-theoretic characterization of the class of problems in NP having zero-knowledge argument systems. This characterization is symmetric in its treatment of the ze...
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
A (k, )-robust combiner for collision-resistant hash-functions is a construction which from hash-functions constructs a hash-function which is collision-resistant if at least k of ...