Sciweavers

242 search results - page 20 / 49
» Randomness in Cryptography
Sort
View
68
Voted
EUROCRYPT
2010
Springer
15 years 2 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
MOBIHOC
2007
ACM
15 years 9 months ago
A random perturbation-based scheme for pairwise key establishment in sensor networks
A prerequisite for secure communications between two sensor nodes is that these nodes exclusively share a pairwise key. Although numerous pairwise key establishment (PKE) schemes ...
Wensheng Zhang, Minh Tran, Sencun Zhu, Guohong Cao
TCC
2007
Springer
145views Cryptology» more  TCC 2007»
15 years 3 months ago
(Password) Authenticated Key Establishment: From 2-Party to Group
Abstract. A protocol compiler is described, that transforms any provably secure authenticated 2-party key establishment into a provably secure authenticated group key establishment...
Michel Abdalla, Jens-Matthias Bohli, Maria Isabel ...
EUROCRYPT
2005
Springer
15 years 3 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio
PKC
2005
Springer
192views Cryptology» more  PKC 2005»
15 years 3 months ago
Securing RSA-KEM via the AES
RSA-KEM is a popular key encapsulation mechanism that combines the RSA trapdoor permutation with a key derivation function (KDF). Often the details of the KDF are viewed as orthogo...
Jakob Jonsson, Matthew J. B. Robshaw