Sciweavers

ICICS
1997
Springer
13 years 8 months ago
Duality of Boolean functions and its cryptographic significance
Xian-Mo Zhang, Yuliang Zheng, Hideki Imai
ICICS
1997
Springer
13 years 8 months ago
Efficient elliptic curve exponentiation
Elliptic curve cryptosystems, proposed by Koblitz([8]) and Miller([11]), can be constructed over a smaller definition field than the ElGamal cryptosystems([5]) or the RSA cryptosys...
Atsuko Miyaji, Takatoshi Ono, Henri Cohen
ICICS
1997
Springer
13 years 8 months ago
Secure document management and distribution in an open network environment
Abstract. This paper analyzes the problem of secure document management and distribution in an open network environment. Reader and author authentication, document integrity, origi...
Antonio Lioy, Fabio Maino, Marco Mezzalama
ICICS
1997
Springer
13 years 9 months ago
Fault tolerant anonymous channel
Previous anonymous channels, called MIX nets, do not work if one center stops. This paper shows new anonymous channels which allow less than a half of faulty centers. A fault toler...
Wakaha Ogata, Kaoru Kurosawa, Kazue Sako, Kazunori...
ICICS
1997
Springer
13 years 9 months ago
Two efficient RSA multisignature schemes
Sangjoon Park, Sangwoo Park, Kwangjo Kim, Dongho W...
ICICS
1997
Springer
13 years 9 months ago
An implementable scheme for secure delegation of computing and data
The need for delegating information arises when the data owner wants to have her data handled by an external party. If the external party is untrusted and data are confidential, d...
Josep Domingo-Ferrer, Ricardo X. Sanchez del Casti...
ICICS
1997
Springer
13 years 9 months ago
Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA
Abstract. We present new related-key attacks on the block ciphers 3WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differential related-key attacks allow both keys and plaintex...
John Kelsey, Bruce Schneier, David Wagner
ICICS
1997
Springer
13 years 9 months ago
Enforcing traceability in software
Traceability is a property of a communications protocol that ensures that the origin and/or destination of messages can be identified. The aims of this paper are twofold. Firstly t...
Colin Boyd
ICICS
1997
Springer
13 years 9 months ago
A new and optimal chosen-message attack on RSA-type cryptosystems
Abstract. Chosen-message attack on RSA is usually considered as an inherent property of its homomorphic structure. In this paper, we show that nonhomomorphic RSA-type cryptosystems...
Daniel Bleichenbacher, Marc Joye, Jean-Jacques Qui...