Sciweavers

157 search results - page 9 / 32
» Counteracting Oracle attacks
Sort
View
JUCS
2008
143views more  JUCS 2008»
13 years 7 months ago
Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model
Abstract: Recently, Au et al. [Au et al. 2007] pointed out a seemingly neglected security concern for certificateless public key encryption (CL-PKE) scheme, where a malicious key g...
Yong Ho Hwang, Joseph K. Liu, Sherman S. M. Chow
ASIACRYPT
2009
Springer
14 years 13 hour ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 1 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
JOC
2007
129views more  JOC 2007»
13 years 7 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng