Sciweavers

135 search results - page 15 / 27
» Formal Indistinguishability Extended to the Random Oracle Mo...
Sort
View
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
14 years 1 days ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
CJ
2006
100views more  CJ 2006»
13 years 7 months ago
Deterministic Identity-Based Signatures for Partial Aggregation
Aggregate signatures are a useful primitive which allows to aggregate into a single and constant-length signature many signatures on different messages computed by different users...
Javier Herranz
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 7 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
AINA
2006
IEEE
13 years 11 months ago
Efficient Authentication for Reactive Routing Protocols
Ad hoc networks are dynamic networks formed "on the fly" by a set of nodes. Achieving secure routing in such networks is a big challenge. Asymmetric signature schemes pr...
Raghav Bhaskar, Javier Herranz, Fabien Laguillaumi...
ASIACRYPT
2009
Springer
14 years 2 months ago
Cascade Encryption Revisited
Abstract. The security of cascade blockcipher encryption is an important and well-studied problem in theoretical cryptography with practical implications. It is well-known that dou...
Peter Gazi, Ueli M. Maurer