<--- Back to Details
First PageDocument Content
RSA problem / RSA / Secure multi-party computation / Ueli Maurer / Key / Computational complexity theory / Lattice problem / Cryptography / Public-key cryptography / Key management
Date: 2015-02-14 00:57:50
RSA problem
RSA
Secure multi-party computation
Ueli Maurer
Key
Computational complexity theory
Lattice problem
Cryptography
Public-key cryptography
Key management

ZISC Annual Report[removed] [removed]ZISC Annual Report[removed]

Add to Reading List

Source URL: www.zisc.ethz.ch

Download Document from Source Website

File Size: 217,24 KB

Share Document on Facebook

Similar Documents

Exploratory Group Problem: RSA Encryption K. Stange November 5, 2008 This problem counts as THREE exploratory problems. It requires working in a group of at least two people, and at most four. You should submit ONE set o

DocID: 1rZz7 - View Document

Cryptography / Computational complexity theory / Knapsack problem / Cipher / Public-key cryptography / Encryption / Symmetric-key algorithm / Key / P versus NP problem / MerkleHellman knapsack cryptosystem / RSA

Public Key Cryptography Public Key Cryptography • Symmetric Key: – Same key used for encryption and decrypiton – Same key used for message integrity and validation

DocID: 1qJPm - View Document

Public-key cryptography / Computer security / DolevYao model / DiffieHellman key exchange / Cryptographic protocol / RSA / Exponentiation / DiffieHellman problem / Modular exponentiation

1 On the Symbolic Analysis of Low-Level Cryptographic Primitives: Modular Exponentiation and the Diffie-Hellman Protocol M ARZIA B USCEMI, University of Pisa

DocID: 1lnSV - View Document

Diffie–Hellman problem / Full Domain Hash / Rabin signature algorithm / Oracle machine / Optimal asymmetric encryption padding / Digital signature / Schnorr signature / Standard model / RSA / Cryptography / Public-key cryptography / Random oracle

THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

DocID: 1gs9P - View Document

Advantage / Semantic security / RSA / Ciphertext indistinguishability / Keystream / Cryptography / Electronic commerce / Public-key cryptography

CS255: Introduction to Cryptography Winter 2015 Assignment #2: Solutions Problem 1. (a) Suppose we can find two message/hash pairs hM1 , h(M1 )i and hM2 , h(M2 )i such that

DocID: 1gkga - View Document