Sciweavers

PKC
2009
Springer
142views Cryptology» more  PKC 2009»
14 years 5 months ago
Identification of Multiple Invalid Signatures in Pairing-Based Batched Signatures
This paper describes new methods in pairing-based signature schemes for identifying the invalid digital signatures in a batch, after batch verification has failed. These methods ef...
Brian J. Matt
PKC
2009
Springer
121views Cryptology» more  PKC 2009»
14 years 5 months ago
Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication
Recently, the new Multibase Non-Adjacent Form (mbNAF) method was introduced and shown to speed up the execution of the scalar multiplication with an efficient use of multiple bases...
Patrick Longa, Catherine H. Gebotys
PKC
2009
Springer
131views Cryptology» more  PKC 2009»
14 years 5 months ago
Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys
At Crypto'07, Goyal introduced the concept of Accountable Authority Identity-Based Encryption as a convenient tool to reduce the amount of trust in authorities in Identity-Bas...
Benoît Libert, Damien Vergnaud
PKC
2009
Springer
116views Cryptology» more  PKC 2009»
14 years 5 months ago
Improving the Boneh-Franklin Traitor Tracing Scheme
Abstract. Traitor tracing schemes are cryptographically secure broadcast methods that allow identification of conspirators: if a pirate key is generated by k traitors out of a stat...
Pascal Junod, Alexandre Karlov, Arjen K. Lenstra
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 5 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
PKC
2009
Springer
102views Cryptology» more  PKC 2009»
14 years 5 months ago
A Practical Key Recovery Attack on Basic TCHo
TCHo is a public key encryption scheme based on a stream cipher component, which is particular suitable for low cost devices like RFIDs. In its basic version, TCHo offers no IND-CC...
Mathias Herrmann, Gregor Leander
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
14 years 5 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...
PKC
2009
Springer
166views Cryptology» more  PKC 2009»
14 years 5 months ago
Security of Blind Signatures under Aborts
We explore the security of blind signatures under aborts where the user or the signer may stop the interactive signature issue protocol prematurely. Several works on blind signatur...
Dominique Schröder, Marc Fischlin
PKC
2009
Springer
121views Cryptology» more  PKC 2009»
14 years 5 months ago
On the Theory and Practice of Personal Digital Signatures
We take a step towards a more realistic modeling of personal digital signatures, where a human user, his mobile equipment, his PC and a server are all considered as independent pla...
Gert Læssøe Mikkelsen, Ivan Damg&arin...
PKC
2009
Springer
164views Cryptology» more  PKC 2009»
14 years 5 months ago
Asynchronous Multiparty Computation: Theory and Implementation
Abstract. We propose an asynchronous protocol for general multiparty computation with perfect security and communication complexity O(n2 |C|k) where n is the number of parties, |C|...
Ivan Damgård, Jesper Buus Nielsen, Martin Ge...