×

Found 25 Documents (Results 1–25)

Another look at affine-padding RSA signatures. (English) Zbl 1293.94061

Kwon, Taekyoung (ed.) et al., Information security and cryptology – ICISC 2012. 15th international conference, Seoul, Korea, November 28–30, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-37681-8/pbk). Lecture Notes in Computer Science 7839, 22-32 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Public key compression and modulus switching for fully homomorphic encryption over the integers. (English) Zbl 1297.94062

Pointcheval, David (ed.) et al., Advances in cryptology – EUROCRYPT 2012. 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, April 15–19, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-29010-7/pbk). Lecture Notes in Computer Science 7237, 446-464 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Fully homomorphic encryption over the integers with shorter public keys. (English) Zbl 1290.94059

Rogaway, Phillip (ed.), Advances in cryptology – CRYPTO 2011. 31st annual cryptology conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-22791-2/pbk). Lecture Notes in Computer Science 6841, 487-504 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of the RSA subgroup assumption from TCC 2005. (English) Zbl 1291.94070

Catalano, Dario (ed.) et al., Public key cryptography – PKC 2011. 14th international conference on practice and theory in public key cryptography, Taormina, Italy, March 6–9, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-19378-1/pbk). Lecture Notes in Computer Science 6571, 147-155 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

On the broadcast and validity-checking security of pkcs#1 v1.5 encryption. (English) Zbl 1315.94054

Zhou, Jianying (ed.) et al., Applied cryptography and network security. 8th international conference, ACNS 2010, Beijing, China, June 22–25, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13707-5/pbk). Lecture Notes in Computer Science 6123, 1-18 (2010).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Secure delegation of elliptic-curve pairing. (English) Zbl 1391.94738

Gollmann, Dieter (ed.) et al., Smart card research and advanced application. 9th IFIP WG 8.8/11.2 international conference, CARDIS 2010, Passau, Germany, April 14–16, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-12509-6/pbk). Lecture Notes in Computer Science 6035, 24-35 (2010).
MSC:  94A60 14G50
Full Text: DOI

Fault attacks against EMV signatures. (English) Zbl 1274.94133

Pieprzyk, Josef (ed.), Topics in cryptology – CT-RSA 2010. The cryptographers’ track at the RSA conference 2010, San Francisco, CA, USA, March 1–5, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-11924-8/pbk). Lecture Notes in Computer Science 5985, 208-220 (2010).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Fault attacks on RSA signatures with partially unknown messages. (English) Zbl 1290.94057

Clavier, Christophe (ed.) et al., Cryptographic hardware and embedded systems – CHES 2009. 11th international workshop Lausanne, Switzerland, September 6–9, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-04137-2/pbk). Lecture Notes in Computer Science 5747, 444-456 (2009).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Practical cryptanalysis of ISO/IEC 9796-2 and EMV signatures. (English) Zbl 1252.94055

Halevi, Shai (ed.), Advances in cryptology – CRYPTO 2009. 29th annual international cryptology conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03355-1/pbk). Lecture Notes in Computer Science 5677, 428-444 (2009).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

From fixed-length to arbitrary-length RSA encoding schemes revisited. (English) Zbl 1081.94018

Vaudenay, Serge (ed.), Public key cryptography – PKC 2005. 8th international workshop on theory and practice in public key cryptography, Les Diablerets, Switzerland, January 23–26, 2005. Proceedings. Berlin: Springer (ISBN 3-540-24454-9/pbk). Lecture Notes in Computer Science 3386, 234-243 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of a zero-knowledge identification protocol of Eurocrypt ‘95. (English) Zbl 1196.94047

Okamoto, Tatsuaki (ed.), Topics in cryptology – CT-RSA 2004. The cryptographers’ track at the RSA conference 2004, San Francisco, CA, USA, February 23–27, 2004. Proceedings. Berlin: Springer (ISBN 3-540-20996-4/pbk). Lecture Notes in Computer Science 2964, 157-162 (2004).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Boneh et al.’s \(k\)-element aggregate extraction assumption is equivalent to the Diffie-Hellman assumption. (English) Zbl 1205.94080

Laih, Chi Sung (ed.), Advances in cryptology – ASIACRYPT 2003. 9th international conference on the theory and application of cryptology and information security, Taipei, Taiwan, November 30 – December 4, 2003. Proceedings. Berlin: Springer (ISBN 3-540-20592-6/pbk). Lect. Notes Comput. Sci. 2894, 392-397 (2003).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Universal padding schemes for RSA. (English) Zbl 1026.94526

Yung, Moti (ed.), Advances in cryptology - CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, CA, USA, August 18-22, 2002. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2442, 226-241 (2002).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: Link

Cryptanalysis of RSA signatures with fixed-pattern padding. (English) Zbl 1003.94523

Kilian, Joe (ed.), Advances in cryptology - CRYPTO 2001. 21st annual international cryptology conference, Santa Barbara, CA, USA, August 19-23, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2139, 433-439 (2001).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: Link

New attacks on PKCS#1 V1.5 encryption. (English) Zbl 1082.94512

Preneel, Bart (ed.), Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, 2000. Proceedings. Berlin: Springer (ISBN 3-540-67517-5). Lect. Notes Comput. Sci. 1807, 369-381 (2000).
MSC:  94A60
PDFBibTeX XMLCite

Security analysis of the Gennaro-Halevi-Rabin signature scheme. (English) Zbl 1082.94513

Preneel, Bart (ed.), Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, 2000. Proceedings. Berlin: Springer (ISBN 3-540-67517-5). Lect. Notes Comput. Sci. 1807, 91-101 (2000).
MSC:  94A60 94A62
PDFBibTeX XMLCite

From fixed-length to arbitrary-length RSA padding schemes. (English) Zbl 0966.94020

Okamoto, Tatsuaki (ed.), Advances in cryptology - ASIACRYPT 2000. 6th international conference on the Theory and application of cryptology and information security, Kyoto, Japan, December 3-7, 2000. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1976, 90-96 (2000).
MSC:  94A62 94A60
PDFBibTeX XMLCite

ECC: Do we need to count? (English) Zbl 0977.94026

Lam, Kwok Yan (ed.) et al., Advances in cryptology - ASIACRYPT ’99. International conference on the theory and application of cryptology and information security, Singapore, November 14-18, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1716, 122-134 (1999).
MSC:  94A60 14H52
PDFBibTeX XMLCite

On the security of RSA screening. (English) Zbl 0929.94026

Imai, Hideki (ed.) et al., Public key cryptography. 2nd international workshop on Practice and theory in public key cryptography, PKC ’99. Kamakura, Japan, March 1–3, 1999. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1560, 197-203 (1999).
MSC:  94A62 94A60
PDFBibTeX XMLCite

An accurate evaluation of Maurer’s universal test. (English) Zbl 0929.94006

Tavares, Stafford (ed.) et al., Selected areas in cryptography. 5th annual international workshop, SAC ’98. Kingston, Ontario, Canada, August 17–18, 1998. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1556, 57-71 (1999).
MSC:  94A60 62P99 65C10
PDFBibTeX XMLCite

Filter Results by …

Document Type

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software