Sciweavers

103 search results - page 20 / 21
» Security of public key cryptosystems based on Chebyshev Poly...
Sort
View
CRYPTO
2009
Springer
154views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem
We prove the equivalence, up to a small polynomial approximation factor n/ log n, of the lattice problems uSVP (unique Shortest Vector Problem), BDD (Bounded Distance Decoding) and...
Vadim Lyubashevsky, Daniele Micciancio
DIM
2005
ACM
13 years 7 months ago
Pseudonym management using mediated identity-based cryptography
Mobile Location-Based Services (LBS) have raised privacy concerns amongst mobile phone users who may need to supply their identity and location information to untrustworthy third ...
Thibault Candebat, Cameron Ross Dunne, David T. Gr...
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
13 years 11 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
AES
2004
Springer
151views Cryptology» more  AES 2004»
13 years 10 months ago
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components
This paper is about the design of multivariate public key schemes, as well as block and stream ciphers, in relation to recent attacks that exploit various types of multivariate alg...
Nicolas Courtois