Sciweavers

PKC
2010
Springer
199views Cryptology» more  PKC 2010»
13 years 3 months ago
Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
The Pollard kangaroo method solves the discrete logarithm problem (DLP) in an interval of size N with heuristic average case expected running time approximately 2 √ N group opera...
Steven D. Galbraith, Raminder S. Ruprai
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 7 months ago
Efficient Arithmetic on Hessian Curves
This paper considers a generalized form for Hessian curves. The family of generalized Hessian curves covers more isomorphism classes of elliptic curves. Over a finite filed Fq, it ...
Reza Rezaeian Farashahi, Marc Joye
PKC
2010
Springer
119views Cryptology» more  PKC 2010»
13 years 7 months ago
Efficient Set Operations in the Presence of Malicious Adversaries
We revisit the problem of constructing efficient secure two-party protocols for the problems of setintersection and set-union, focusing on the model of malicious parties. Our main...
Carmit Hazay, Kobbi Nissim
PKC
2010
Springer
161views Cryptology» more  PKC 2010»
13 years 7 months ago
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
ded abstract of this paper appears in 13th International Conference on Practice and Theory in Public Key Cryptography (PKC) 2010, Lecture Notes in Computer Science Vol. ?, P. Nguye...
Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Vi...
PKC
2010
Springer
118views Cryptology» more  PKC 2010»
13 years 7 months ago
Text Search Protocols with Simulation Based Security
This paper presents an efficient protocol for securely computing the fundamental problem of pattern matching. This problem is defined in the two-party setting, where party P1 hold...
Rosario Gennaro, Carmit Hazay, Jeffrey S. Sorensen
PKC
2010
Springer
187views Cryptology» more  PKC 2010»
13 years 7 months ago
Confidential Signatures and Deterministic Signcryption
Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission. The reason is that the signature typically l...
Alexander W. Dent, Marc Fischlin, Mark Manulis, Ma...
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 7 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
PKC
2010
Springer
126views Cryptology» more  PKC 2010»
13 years 7 months ago
Implicit Factoring with Shared Most Significant and Middle Bits
We study the problem of integer factoring given implicit information of a special kind. The problem is as follows: let N1 = p1q1 and N2 = p2q2 be two RSA moduli of same bit-size, w...
Jean-Charles Faugère, Raphaël Marinier...
PKC
2010
Springer
146views Cryptology» more  PKC 2010»
13 years 9 months ago
Groth-Sahai Proofs Revisited
Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
13 years 9 months ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa