Sciweavers

PKC
2004
Springer
151views Cryptology» more  PKC 2004»
13 years 11 months ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
13 years 11 months ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
13 years 11 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
13 years 11 months ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
PKC
2004
Springer
150views Cryptology» more  PKC 2004»
13 years 11 months ago
Undeniable Signatures Based on Characters: How to Sign with One Bit
We present a new undeniable signature scheme which is based on the computation of characters. Our signature scheme offers the advantage of having an arbitrarily short signature. I...
Jean Monnerat, Serge Vaudenay
Cryptology
Top of PageReset Settings