Sciweavers

157 search results - page 7 / 32
» Counteracting Oracle attacks
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 1 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CRYPTO
2004
Springer
138views Cryptology» more  CRYPTO 2004»
14 years 23 days ago
Secure Identity Based Encryption Without Random Oracles
We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model. Selective identity secure IBE is a slightly w...
Dan Boneh, Xavier Boyen
INDOCRYPT
2005
Springer
14 years 26 days ago
Short Undeniable Signatures Without Random Oracles: The Missing Link
Abstract. We introduce a new undeniable signature scheme which is existentially unforgeable and anonymous under chosen message attacks in the standard model. The scheme is an embed...
Fabien Laguillaumie, Damien Vergnaud
CRISIS
2008
13 years 9 months ago
An ontology-based approach to react to network attacks
To address the evolution of security incidents in current communication networks it is important to react quickly and efficiently to an attack. The RED (Reaction after Detection) ...
Nora Cuppens-Boulahia, Frédéric Cupp...
EUROCRYPT
2001
Springer
13 years 12 months ago
A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures
Abstract. Known practical blind signature schemes whose security against adaptive and parallel attacks can be proven in the random oracle model either need five data exchanges bet...
Masayuki Abe