Sciweavers

135 search results - page 22 / 27
» Formal Indistinguishability Extended to the Random Oracle Mo...
Sort
View
ASIACRYPT
2001
Springer
14 years 10 hour ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman
ASIACRYPT
2007
Springer
14 years 1 months ago
Miniature CCA2 PK Encryption: Tight Security Without Redundancy
ersion of an extended abstract to be published in Advances in Cryptology—ASIACRYPT 2007, Springer-Verlag, 2007. Available online from: http://www.cs.stanford.edu/∼xb/asiacrypt0...
Xavier Boyen
CCS
2006
ACM
13 years 11 months ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk
ASIACRYPT
2010
Springer
13 years 5 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 3 months ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...