Sciweavers

46 search results - page 2 / 10
» Comparing with RSA
Sort
View
CSREASAM
2009
13 years 6 months ago
A Tripartite Strong Designated Verifier Scheme Based On Threshold RSA Signatures
In this paper we propose a new designated verifier signature scheme based on the threshold signature scheme presented [8] by Ghodosi and Pieprzyk. The advantages of the new scheme ...
Jerome Dossogne, Olivier Markowitch
ASIACRYPT
2011
Springer
12 years 5 months ago
Short Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Dennis Hofheinz, Tibor Jager, Eike Kiltz
DATE
2008
IEEE
140views Hardware» more  DATE 2008»
13 years 11 months ago
FPGA Design for Algebraic Tori-Based Public-Key Cryptography
Algebraic torus-based cryptosystems are an alternative for Public-Key Cryptography (PKC). It maintains the security of a larger group while the actual computations are performed i...
Junfeng Fan, Lejla Batina, Kazuo Sakiyama, Ingrid ...
ACNS
2007
Springer
172views Cryptology» more  ACNS 2007»
13 years 11 months ago
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack
In the RSA system, balanced modulus N denotes a product of two large prime numbers p and q, where q < p < 2q. Since IntegerFactorization is difficult, p and q are simply esti...
Hung-Min Sun, Mu-En Wu, Yao-Hsin Chen
GECCO
2006
Springer
135views Optimization» more  GECCO 2006»
13 years 9 months ago
A tree-based genetic algorithm for building rectilinear Steiner arborescences
A rectilinear Steiner arborescence (RSA) is a tree, whose nodes include a prescribed set of points, termed the vertices, in the first quadrant of the Cartesian plane, and whose tr...
William A. Greene