Sciweavers

CRYPTO
1992
Springer
181views Cryptology» more  CRYPTO 1992»
14 years 2 months ago
Fair Public-Key Cryptosystems
Abstract Joseph Kilian NEC Research Princeton, NJ 08540 Tom Leighton Mathematics Department Laboratory for Computer Science MIT Cambridge, MA 02139 August 17, 1994 Fair" Publ...
Silvio Micali
CRYPTO
1998
Springer
119views Cryptology» more  CRYPTO 1998»
14 years 3 months ago
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractabili...
Ronald Cramer, Victor Shoup
IMA
1999
Springer
108views Cryptology» more  IMA 1999»
14 years 3 months ago
Tensor-Based Trapdoors for CVP and Their Application to Public Key Cryptography
We propose two trapdoors for the Closest-Vector-Problem in lattices (CVP) related to the lattice tensor product. Using these trapdoors we set up a lattice-based cryptosystem which ...
Roger Fischlin, Jean-Pierre Seifert
CRYPTO
2000
Springer
151views Cryptology» more  CRYPTO 2000»
14 years 3 months ago
New Public-Key Cryptosystem Using Braid Groups
Abstract. The braid groups are infinite non-commutative groups naturally arising from geometric braids. The aim of this article is twofold. One is to show that the braid groups ca...
Ki Hyoung Ko, Sangjin Lee, Jung Hee Cheon, Jae Woo...
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 3 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
IMA
2001
Springer
117views Cryptology» more  IMA 2001»
14 years 3 months ago
An Identity Based Encryption Scheme Based on Quadratic Residues
We present a novel public key cryptosystem in which the public key of a subscriber can be chosen to be a publicly known value, such as his identity. We discuss the security of the ...
Clifford Cocks
EUROCRYPT
2001
Springer
14 years 3 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
ACISP
2001
Springer
14 years 3 months ago
Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000
Abstract. At ACISP 2000, Yoo et al proposed a fast public key cryptosystem using matrices over a ring. The authors claim that the security of their system is based on the RSA probl...
Amr M. Youssef, Guang Gong
WCC
2005
Springer
172views Cryptology» more  WCC 2005»
14 years 4 months ago
Dimension of the Linearization Equations of the Matsumoto-Imai Cryptosystems
Abstract. The Matsumoto-Imai (MI) cryptosystem was the first multivariate public key cryptosystem proposed for practical use. Though MI is now considered insecure due to Patarin...
Adama Diene, Jintai Ding, Jason E. Gower, Timothy ...
INDOCRYPT
2005
Springer
14 years 4 months ago
Completion Attacks and Weak Keys of Oleshchuk's Public Key Cryptosystem
This paper revisits a public key cryptosystem which is based on finite string-rewriting systems. We consider a new approach for cryptanalysis of such proposals—the so-called com...
Heiko Stamer