Sciweavers

87 search results - page 2 / 18
» Two Generic Constructions of Probabilistic Cryptosystems and...
Sort
View
CCS
1998
ACM
13 years 9 months ago
A New Public Key Cryptosystem Based on Higher Residues
This paper describes a new public-key cryptosystem based on the hardness of computing higher residues modulo a composite RSA integer. We introduce two versions of our scheme, one d...
David Naccache, Jacques Stern
EUROCRYPT
1999
Springer
13 years 9 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
FC
2006
Springer
147views Cryptology» more  FC 2006»
13 years 8 months ago
Timed-Release and Key-Insulated Public Key Encryption
In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release ...
Jung Hee Cheon, Nicholas Hopper, Yongdae Kim, Ivan...
ICISC
2000
126views Cryptology» more  ICISC 2000»
13 years 6 months ago
Cryptographic Applications of Sparse Polynomials over Finite Rings
Abstract. This paper gives new examples that exploit the idea of using sparse polynomials with restricted coefficients over a finite ring for designing fast, reliable cryptosystems...
William D. Banks, Daniel Lieman, Igor Shparlinski,...
WAE
2000
95views Algorithms» more  WAE 2000»
13 years 6 months ago
Two-Dimensional Arrangements in CGAL and Adaptive Point Location for Parametric Curves
Given a collection C of curves in the plane, the arrangement of C is the subdivision of the plane into vertices, edges and faces induced by the curves in C. Constructing arrangemen...
Iddo Hanniel, Dan Halperin