Sciweavers

EUROCRYPT
2001
Springer
13 years 9 months ago
Min-round Resettable Zero-Knowledge in the Public-Key Model
In STOC 2000, Canetti, Goldreich, Goldwasser, and Micali put forward the strongest notion of zero-knowledge to date, resettable zero-knowledge (RZK) and implemented it in constant ...
Silvio Micali, Leonid Reyzin
CCS
2001
ACM
13 years 9 months ago
The performance of public key-enabled kerberos authentication in mobile computing applications
Authenticating mobile computing users can require a significant amount of processing and communications resources— particularly when protocols based on public key encryption are...
Alan Harbitter, Daniel A. Menascé
ASIACRYPT
2001
Springer
13 years 9 months ago
Unbelievable Security. Matching AES Security Using Public Key Systems
The Advanced Encryption Standard (AES) provides three levels of security: 128, 192, and 256 bits. Given a desired level of security for the AES, this paper discusses matching publi...
Arjen K. Lenstra
ACISP
2001
Springer
13 years 9 months ago
Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000
Abstract. At ACISP 2000, Yoo et al proposed a fast public key cryptosystem using matrices over a ring. The authors claim that the security of their system is based on the RSA probl...
Amr M. Youssef, Guang Gong
COCOON
2010
Springer
13 years 9 months ago
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
In identity-based public-key cryptography, an entity’s public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key crypt...
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferr...
CCS
2003
ACM
13 years 9 months ago
Receiver anonymity via incomparable public keys
We describe a new method for protecting the anonymity of message receivers in an untrusted network. Surprisingly, existing methods fail to provide the required level of anonymity ...
Brent R. Waters, Edward W. Felten, Amit Sahai
INDOCRYPT
2004
Springer
13 years 10 months ago
New ID-Based Threshold Signature Scheme from Bilinear Pairings
ID-based public key systems allow the user to use his/her identity as the public key, which can simplify key management procedure compared with CA-based public key systems. However...
Xiaofeng Chen, Fangguo Zhang, Divyan M. Konidala, ...
EUROCRYPT
2004
Springer
13 years 10 months ago
Public Key Encryption with Keyword Search
We study the problem of searching on data that is encrypted using a public key system. Consider user Bob who sends email to user Alice encrypted under Alice’s public key. An ema...
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky...
ESAS
2004
Springer
13 years 10 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
PKC
2005
Springer
167views Cryptology» more  PKC 2005»
13 years 10 months ago
Converse Results to the Wiener Attack on RSA
A well-known attack on RSA with low secret-exponent d was given by Wiener about 15 years ago. Wiener showed that using continued fractions, one can efficiently recover the secret-...
Ron Steinfeld, Scott Contini, Huaxiong Wang, Josef...