Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Browse by topic Browse by titles Authors Reviewers Browse by issue Browse Help
Search
 
Journal of Cryptology
Springer-Verlag New York, Inc.
 
   
 
Options:
 
  1-10 of 12 reviews Date Reviewed 
  Asymptotically efficient lattice-based digital signatures
Lyubashevsky V., Micciancio D. Journal of Cryptology 31(3): 774-797, 2018.  Type: Article

This paper proposes a general framework for designing a one-time signature scheme using “certain types of linear collision-resistant hash functions.” Using a standard transformation (for example, signatures based on...

Oct 2 2018
  Reproducible circularly secure bit encryption: applications and realizations
Hajiabadi M., Kapron B. Journal of Cryptology 30(4): 1187-1237, 2017.  Type: Article

Homomorphic encryption permits processing information without actually decrypting it and is found useful in cloud-based applications. Circularly secure bit encryptions ensure the homomorphic property. This paper provides cryptographic ...

Mar 22 2018
  Short signatures from Diffie-Hellman: realizing almost compact public key
Seo J. Journal of Cryptology 30(3): 735-759, 2017.  Type: Article

Seo proposes a size-reduced signature scheme, which applies the discrete logarithm principle (DLP) and relies on the computational Diffie-Hellman assumption (CDH) in the standard model. The author first introduces background knowledge,...

Dec 21 2017
  Secret-sharing schemes for very dense graphs
Beimel A., Farràs O., Mintz Y. Journal of Cryptology 29(2): 336-362, 2016.  Type: Article

Secret-sharing schemes are common when it comes to distributing a secret among individual participants so as to ascertain that no individual has full knowledge of the secret at any given time. The paper presents an approach for maintai...

Sep 14 2016
  Tightly secure signatures from lossy identification schemes
Abdalla M., Fouque P., Lyubashevsky V., Tibouchi M. Journal of Cryptology 29(3): 597-631, 2016.  Type: Article

The authors have done a great job in presenting a potentially high-impact work. The paper studies signature schemes that are secure in the random oracle model, particularly those based on the Fiat-Shamir (heuristic) technique....

Sep 7 2016
  Spreading alerts quietly and the subgroup escape problem
Aspnes J., Diamadi Z., Yampolskiy A., Gjøsteen K., Peralta R. Journal of Cryptology 28(4): 796-819, 2015.  Type: Article

In intrusion detection, how to send alert messages without scaring the attacker in the very early state is a practical issue. The solutions for this problem vary. Sentinel nodes can send encrypted messages instead of plaintext, but for...

Feb 9 2016
  Provably-secure time-bound hierarchical key assignment schemes
Ateniese G., De Santis A., Ferrara A., Masucci B. Journal of Cryptology 25(2): 243-270, 2012.  Type: Article

A hierarchical key assignment scheme is an algorithm for assigning cryptographic keys to users. Consider a set of users that needs to communicate securely. Using the assigned secret key and public information, a user should be able to ...

Oct 1 2012
  A verifiable secret shuffle of homomorphic encryptions
Groth J. Journal of Cryptology 23(4): 546-579, 2010.  Type: Article

Groth proposes a shuffle-based scheme for an n-move honest verifier zero-knowledge (HVZK) argument, to shuffle known messages. The goal of this shuffle-based HVZK (SHVZK) scheme is to produce efficient HVZK arguments...

Mar 7 2011
  Cryptanalysis of ISO/IEC 9796-1
Coppersmith D., Coron J., Grieu F., Halevi S., Jutla C., Naccache D., Stern J. Journal of Cryptology 21(1): 27-51, 2008.  Type: Article

The ISO/IEC 9796-1 signature standard is the first international standard for digital signatures. This paper describes two different attacks against it. Each of the two attacks constitutes existential forgery under a chosen message att...

Jun 19 2008
  Instant ciphertext-only cryptanalysis of GSM encrypted communication
Barkan E., Biham E., Keller N. Journal of Cryptology 21(3): 392-429, 2008.  Type: Article

Global system for mobile communications (GSM) and general packet radio service (GPRS) use encryption and security protocols to protect the privacy and integrity of the data they transmit. In this paper, new methods for attacking this e...

Jun 16 2008
 
 
 
Display per column
 
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy