Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleFebruary 2005
A generic conversion with optimal redundancy
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 104–117https://doi.org/10.1007/978-3-540-30574-3_9In this paper, we present a generic asymmetric encryption conversion ROC, namely Redundancy Optimal Conversion, which has the optimal message redundancy for one-way trapdoor function in the random oracle model. To our best knowledge, it is the first ...
- ArticleFebruary 2005
Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 87–103https://doi.org/10.1007/978-3-540-30574-3_8Recently, Canetti, Halevi, and Katz showed a general method for constructing CCA-secure encryption schemes from identity-based encryption schemes in the standard model. We improve the efficiency of their construction, and show two specific ...
- ArticleFebruary 2005
Hold your sessions: an attack on java session-id generation
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 44–57https://doi.org/10.1007/978-3-540-30574-3_5HTTP session-id's take an important role in almost any web site today. This paper presents a cryptanalysis of Java Servlet 128-bit session-id's and an efficient practical prediction algorithm. Using this attack an adversary may impersonate a legitimate ...
- ArticleFebruary 2005
A study of the security of unbalanced oil and vinegar signature schemes
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 29–43https://doi.org/10.1007/978-3-540-30574-3_4The Unbalanced Oil and Vinegar scheme (UOV) is a signature scheme based on multivariate quadratic equations. It uses m equations and n variables. A total of v of these are called “vinegar variables”. In this paper, we study its security from several ...
- ArticleFebruary 2005
Fast and proven secure blind identity-based signcryption from pairings
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 305–322https://doi.org/10.1007/978-3-540-30574-3_21We present the first blind identity-based signcryption(BIBSC). We formulate its security model and define the security notions of blindness and parallel one-more unforgeability (p1m-uf). We present an efficient construction from pairings, then prove a ...
- ArticleFebruary 2005
Computing the tate pairing
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 293–304https://doi.org/10.1007/978-3-540-30574-3_20We describe, in detail sufficient for easy implementation, a fast method for calculation of the Tate pairing, as required for pairing-based cryptographic protocols. We point out various optimisations and tricks, and compare timings of a pairing-based ...
- ArticleFebruary 2005
Malicious cryptography: kleptographic aspects
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 7–18https://doi.org/10.1007/978-3-540-30574-3_2In the last few years we have concentrated our research efforts on new threats to the computing infrastructure that are the result of combining malicious software (malware) technology with modern cryptography. At some point during our investigation we ...
- ArticleFebruary 2005
Accumulators from bilinear pairings and applications
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 275–292https://doi.org/10.1007/978-3-540-30574-3_19We propose a dynamic accumulator scheme from bilinear pairings and use it to construct an identity-based (ID-based) ring signature scheme with constant-size signatures and to provide membership revocation to group signature schemes, identity escrow ...
- ArticleFebruary 2005
A new two-party identity-based authenticated key agreement
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 262–274https://doi.org/10.1007/978-3-540-30574-3_18We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorithm first proposed by Sakai and Kasahara. We show how this key agreement ...
- ArticleFebruary 2005
Design and analysis of password-based key derivation functions
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 245–261https://doi.org/10.1007/978-3-540-30574-3_17A password-based key derivation function (KDF) – a function that derives cryptographic keys from a password – is necessary in many security applications. Like any password-based schemes, such KDFs are subject to key search attacks (often called ...
- ArticleFebruary 2005
Proofs for two-server password authentication
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 227–244https://doi.org/10.1007/978-3-540-30574-3_16Traditional password-based authentication and key-ex-change protocols suffer from the simple fact that a single server stores the sensitive user password. In practice, when such a server is compromised, a large number of user passwords, (usually ...
- ArticleFebruary 2005
Hard bits of the discrete log with applications to password authentication
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 209–226https://doi.org/10.1007/978-3-540-30574-3_15Assuming the intractability of solving the discrete logarithm with short exponent problem, it was recently shown that the trailing n–ω(log n) bits of the discrete logarithm modulo an n-bit safe prime p are simultaneously hard. However, the question of ...
- ArticleFebruary 2005
Simple password-based encrypted key exchange protocols
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 191–208https://doi.org/10.1007/978-3-540-30574-3_14Password-based encrypted key exchange are protocols that are designed to provide pair of users communicating over an unreliable channel with a secure session key even when the secret key or password shared between two users is drawn from a small set of ...
- ArticleFebruary 2005
On tolerant cryptographic constructions
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 172–190https://doi.org/10.1007/978-3-540-30574-3_13Cryptographic schemes are often constructed using multiple component cryptographic modules. A construction is tolerant for a (security) specification if it meets the specification, provided a majority (or other threshold) of the components meet their ...
- ArticleFebruary 2005
Time-selective convertible undeniable signatures
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 154–171https://doi.org/10.1007/978-3-540-30574-3_12Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible undeniable signatures – proposed by Boyar, Chaum, Damgård and Pedersen in ...
- ArticleFebruary 2005
Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3
CT-RSA'05: Proceedings of the 2005 international conference on Topics in CryptologyPages 118–135https://doi.org/10.1007/978-3-540-30574-3_10We present, for the first time, an algorithm to choose parameter sets for NTRUEncrypt that give a desired level of security.