Sciweavers

CTRSA
2009
Springer
112views Cryptology» more  CTRSA 2009»
13 years 8 months ago
Divisible On-Line/Off-Line Signatures
On-line/Off-line signatures are used in a particular scenario where the signer must respond quickly once the message to be signed is presented. The idea is to split the signing pro...
Chong-zhi Gao, Baodian Wei, Dongqing Xie, Chunming...
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
13 years 8 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
CTRSA
2009
Springer
106views Cryptology» more  CTRSA 2009»
13 years 8 months ago
Communication-Efficient Private Protocols for Longest Common Subsequence
We design communication efficient two-party and multi-party protocols for the longest common subsequence (LCS) and related problems. Our protocols achieve privacy with respect to p...
Matthew K. Franklin, Mark Gondree, Payman Mohassel
CTRSA
2009
Springer
155views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Cryptanalysis of CTC2
CTC is a toy cipher designed in order to assess the strength of algebraic attacks. While the structure of CTC is deliberately weak with respect to algebraic attacks, it was claimed...
Orr Dunkelman, Nathan Keller
CTRSA
2009
Springer
158views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Square, a New Multivariate Encryption Scheme
We propose and analyze a multivariate encryption scheme that uses odd characteristic and an embedding in its construction. This system has a very simple core map F(X) = X2 , allowi...
Crystal Clough, John Baena, Jintai Ding, Bo-Yin Ya...
CTRSA
2009
Springer
205views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Key Insulation and Intrusion Resilience over a Public Channel
Mihir Bellare, Shanshan Duan, Adriana Palacio
CTRSA
2009
Springer
128views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Short Redactable Signatures Using Random Trees
Abstract. A redactable signature scheme for a string of objects supports verification even if multiple substrings are removed from the original string. It is important that the re...
Ee-Chien Chang, Chee Liang Lim, Jia Xu
CTRSA
2009
Springer
127views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Adaptive-ID Secure Revocable Identity-Based Encryption
Abstract. Identity-Based Encryption (IBE) offers an interesting alternative to PKI-enabled encryption as it eliminates the need for digital certificates. While revocation has bee...
Benoît Libert, Damien Vergnaud
CTRSA
2009
Springer
157views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Strengthening Security of RSA-OAEP
Alexandra Boldyreva
CTRSA
2009
Springer
142views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Attacks on the DECT Authentication Mechanisms
Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic al...
Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Phi...