Sciweavers

876 search results - page 6 / 176
» Limits on the Usefulness of Random Oracles
Sort
View
IJNSEC
2011
108views more  IJNSEC 2011»
13 years 5 months ago
Cryptanalysis and Fixed of Short Signature Scheme without Random Oracle from Bilinear Parings
We first analyze the security of a short signature scheme without random oracles called ZCSM scheme and point out that it cannot support unforgeable under the chosen message and ...
Mingwu Zhang, Bo Yang, Yusheng Zhong, Pengcheng Li...
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
14 years 4 months ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
DCC
2008
IEEE
14 years 10 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...
ICALP
2007
Springer
14 years 4 months ago
Ring Signatures of Sub-linear Size Without Random Oracles
Ring signatures, introduced by Rivest, Shamir and Tauman, enable a user to sign a message anonymously on behalf of a “ring”. A ring is a group of users, which includes the sign...
Nishanth Chandran, Jens Groth, Amit Sahai
CRYPTO
2011
Springer
195views Cryptology» more  CRYPTO 2011»
12 years 10 months ago
Time-Lock Puzzles in the Random Oracle Model
Abstract. A time-lock puzzle is a mechanism for sending messages “to the future”. The sender publishes a puzzle whose solution is the message to be sent, thus hiding it until e...
Mohammad Mahmoody, Tal Moran, Salil P. Vadhan