Sciweavers

1562 search results - page 37 / 313
» Mathematics, Cryptology, Security
Sort
View
CTRSA
2009
Springer
125views Cryptology» more  CTRSA 2009»
15 years 4 months ago
Universally Anonymous IBE Based on the Quadratic Residuosity Assumption
We introduce the first universally anonymous, thus key-private, IBE whose security is based on the standard quadratic residuosity assumption. Our scheme is a variant of Cocks IBE...
Giuseppe Ateniese, Paolo Gasti
EUROCRYPT
2010
Springer
15 years 2 months ago
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, t...
Rafael Pass, Hoeteck Wee
CHES
2001
Springer
59views Cryptology» more  CHES 2001»
15 years 2 months ago
Transparent Harddisk Encryption
This paper introduces a new block cipher, and discusses its security. Its design is optimized for high-bandwidth applications that do not have high requirements on key-schedule lat...
Thomas Pornin
FSE
1993
Springer
148views Cryptology» more  FSE 1993»
15 years 1 months ago
Design Principles for Dedicated Hash Functions
Abstract. Dedicated hash functions are cryptographically secure compression functions which are designed specifically for hashing. They intend to form a practical alternative for ...
Bart Preneel
EUROCRYPT
1994
Springer
15 years 1 months ago
Designated Confirmer Signatures
Abstract. We construct the first O(1)-size designated confirmer signatures (DCS) with security in the state-of-the-art model of Camenisch and Michels, Eurocrypt 2000, without rando...
David Chaum