Sciweavers

40 search results - page 4 / 8
» crypto 2001
Sort
View
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...
CRYPTO
2001
Springer
162views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
New Public Key Cryptosystem Using Finite Non Abelian Groups
Most public key cryptosystems have been constructed based on abelian groups up to now. We propose a new public key cryptosystem built on finite non abelian groups in this paper. I...
Seong-Hun Paeng, Kil-Chan Ha, Jae Heon Kim, Seongt...
PKC
2001
Springer
163views Cryptology» more  PKC 2001»
13 years 10 months ago
Fast Irreducibility and Subgroup Membership Testing in XTR
Abstract. We describe a new general method to perform part of the setup stage of the XTR system introduced at Crypto 2000, namely finding the trace of a generator of the XTR group...
Arjen K. Lenstra, Eric R. Verheul