Sciweavers

55 search results - page 3 / 11
» crypto 2004
Sort
View
CRYPTO
2004
Springer
118views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Short Group Signatures
ded abstract of this paper is to appear in Advances in Cryptology—CRYPTO 2004, Springer-Verlag. We construct a short group signature scheme. Signatures in our scheme are approxi...
Dan Boneh, Xavier Boyen, Hovav Shacham
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
CRYPTO
2004
Springer
121views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
A New Paradigm of Hybrid Encryption Scheme
In this paper, we show that a key encapsulation mechanism (KEM) does not have to be IND-CCA secure in the construction of hybrid encryption schemes, as was previously believed. Tha...
Kaoru Kurosawa, Yvo Desmedt
CRYPTO
2004
Springer
138views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Secure Identity Based Encryption Without Random Oracles
We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model. Selective identity secure IBE is a slightly w...
Dan Boneh, Xavier Boyen