Sciweavers

52 search results - page 7 / 11
» How Risky Is the Random-Oracle Model
Sort
View
ASIACRYPT
2009
Springer
14 years 1 months ago
Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in cons...
Vadim Lyubashevsky
ACNS
2008
Springer
132views Cryptology» more  ACNS 2008»
14 years 1 months ago
Generic Security-Amplifying Methods of Ordinary Digital Signatures
We describe two new paradigms on how to obtain ordinary signatures that are secure against existential forgery under adaptively chosen message attacks (fully-secure, in short), fro...
Jin Li, Kwangjo Kim, Fangguo Zhang, Duncan S. Wong
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 27 days ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
ICALP
2005
Springer
14 years 26 days ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
ASIACRYPT
2009
Springer
13 years 11 months ago
Proofs of Storage from Homomorphic Identification Protocols
Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constru...
Giuseppe Ateniese, Seny Kamara, Jonathan Katz