Sciweavers

206 search results - page 12 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
CCS
2004
ACM
14 years 1 months ago
Cryptanalysis of a provably secure CRT-RSA algorithm
We study a countermeasure proposed to protect Chinese remainder theorem (CRT) computations for RSA against fault attacks. The scheme was claimed to be provably secure. However, we...
David Wagner
SP
1997
IEEE
139views Security Privacy» more  SP 1997»
13 years 11 months ago
Number Theoretic Attacks on Secure Password Schemes
Encrypted Key Exchange (EKE) [1, 2] allows two parties sharing a password to exchange authenticated information over an insecure network by using a combination of public and secre...
Sarvar Patel
IACR
2011
107views more  IACR 2011»
12 years 7 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ESORICS
2010
Springer
13 years 9 months ago
Traffic Analysis against Low-Latency Anonymity Networks Using Available Bandwidth Estimation
Abstract. We introduce a novel remotely-mounted attack that can expose the network identity of an anonymous client, hidden service, and anonymizing proxies. To achieve this, we emp...
Sambuddho Chakravarty, Angelos Stavrou, Angelos D....