Sciweavers

PKC
2004
Springer
146views Cryptology» more  PKC 2004»
13 years 9 months ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
13 years 9 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
PKC
2004
Springer
90views Cryptology» more  PKC 2004»
13 years 9 months ago
New Security Results on Encrypted Key Exchange
Emmanuel Bresson, Olivier Chevassut, David Pointch...
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
13 years 9 months ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano
PKC
2004
Springer
135views Cryptology» more  PKC 2004»
13 years 9 months ago
A Generalized Wiener Attack on RSA
Johannes Blömer, Alexander May
PKC
2004
Springer
112views Cryptology» more  PKC 2004»
13 years 9 months ago
Identity-Based Threshold Decryption
Abstract. In this paper, we examine issues related to the construction of identity-based threshold decryption schemes and argue that it is important in practice to design an identi...
Joonsang Baek, Yuliang Zheng
PKC
2004
Springer
158views Cryptology» more  PKC 2004»
13 years 9 months ago
Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism
Let E be an elliptic curve defined over F2n . The inverse operation of point doubling, called point halving, can be done up to three times as fast as doubling. Some authors have t...
Roberto Maria Avanzi, Mathieu Ciet, Francesco Sica
PKC
2004
Springer
103views Cryptology» more  PKC 2004»
13 years 9 months ago
Fast Arithmetic on Jacobians of Picard Curves
Stéphane Flon, Roger Oyono
PKC
2004
Springer
102views Cryptology» more  PKC 2004»
13 years 9 months ago
Cryptographic Randomized Response Techniques
Abstract. We develop cryptographically secure techniques to guarantee unconditional privacy for respondents to polls. Our constructions are efficient and practical, and are shown ...
Andris Ambainis, Markus Jakobsson, Helger Lipmaa
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
13 years 9 months ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi