Sciweavers

38 search results - page 4 / 8
» Computationally sound analysis of protocols using bilinear p...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
TCC
2005
Springer
163views Cryptology» more  TCC 2005»
14 years 1 months ago
Adaptive Security of Symbolic Encryption
Abstract. We prove a computational soundness theorem for the symbolic analysis of cryptographic protocols which extends an analogous theorem of Abadi and Rogaway (J. of Cryptology ...
Daniele Micciancio, Saurabh Panjwani
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 6 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ASIAN
2007
Springer
126views Algorithms» more  ASIAN 2007»
14 years 1 months ago
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
Abstract. This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first ord...
Gergei Bana, Koji Hasebe, Mitsuhiro Okada