Sciweavers

44 search results - page 3 / 9
» A Multi-trapdoor Commitment Scheme from the RSA Assumption
Sort
View
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
15 years 3 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
15 years 1 months ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
TCS
2010
14 years 4 months ago
Bounds on the efficiency of black-box commitment schemes
Constructions of cryptographic primitives based on general assumptions (e.g., one-way functions) tend to be less efficient than constructions based on specific (e.g., number-theor...
Omer Horvitz, Jonathan Katz
CTRSA
2007
Springer
98views Cryptology» more  CTRSA 2007»
14 years 11 months ago
Identity-Based Multi-signatures from RSA
Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signe...
Mihir Bellare, Gregory Neven
EUROCRYPT
1999
Springer
15 years 1 months ago
New Public Key Cryptosystems Based on the Dependent-RSA Problems
Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and furthermore ever well studied. However, between the efficiency of RSA and the security of...
David Pointcheval