Sciweavers

157 search results - page 12 / 32
» Counteracting Oracle attacks
Sort
View
ESORICS
2005
Springer
14 years 27 days ago
Machine-Checked Security Proofs of Cryptographic Signature Schemes
Abstract. Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e....
Sabrina Tarento
JSAC
2006
127views more  JSAC 2006»
13 years 7 months ago
Location-based compromise-tolerant security mechanisms for wireless sensor networks
Abstract-- Node compromise is a serious threat to wireless sensor networks deployed in unattended and hostile environments. To mitigate the impact of compromised nodes, we propose ...
Yanchao Zhang, Wei Liu, Wenjing Lou, Yuguang Fang
ASIACRYPT
2007
Springer
14 years 1 months ago
When e-th Roots Become Easier Than Factoring
We show that computing e-th roots modulo n is easier than factoring n with currently known methods, given subexponential access to an oracle outputting the roots of numbers of the ...
Antoine Joux, David Naccache, Emmanuel Thomé...
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
14 years 27 days ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
ASIACRYPT
2007
Springer
14 years 1 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton