Sciweavers

135 search results - page 7 / 27
» Formal Indistinguishability Extended to the Random Oracle Mo...
Sort
View
IJISEC
2007
88views more  IJISEC 2007»
13 years 7 months ago
Secure group key establishment revisited
Abstract. We examine the popular proof models for group key establishment of Bresson et al. [BCPQ01,BCP01] and point out missing security properties addressing malicious protocol p...
Jens-Matthias Bohli, Maria Isabel Gonzalez Vasco, ...
SACRYPT
1998
Springer
13 years 11 months ago
Computational Alternatives to Random Number Generators
In this paper, we present a simple method for generating random-based signatures when random number generators are either unavailable or of suspected quality (malicious or accident...
David M'Raïhi, David Naccache, David Pointche...
EUROCRYPT
2007
Springer
14 years 1 months ago
Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility
We study conditional computational entropy: the amount of randomness a distribution appears to have to a computationally bounded observer who is given some correlated information....
Chun-Yuan Hsiao, Chi-Jen Lu, Leonid Reyzin
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
PKC
2004
Springer
112views Cryptology» more  PKC 2004»
14 years 25 days ago
Identity-Based Threshold Decryption
Abstract. In this paper, we examine issues related to the construction of identity-based threshold decryption schemes and argue that it is important in practice to design an identi...
Joonsang Baek, Yuliang Zheng