Sciweavers

1562 search results - page 256 / 313
» Mathematics, Cryptology, Security
Sort
View
ACNS
2004
Springer
156views Cryptology» more  ACNS 2004»
14 years 1 months ago
One-Round Protocols for Two-Party Authenticated Key Exchange
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channe...
Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee
CRYPTO
2004
Springer
127views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange
Abstract. In this paper we revisit one of the most popular passwordbased key exchange protocols, namely the OKE (for Open Key Exchange) scheme, proposed by Luck in 1997. Our result...
Dario Catalano, David Pointcheval, Thomas Pornin
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma
EUROCRYPT
2004
Springer
14 years 1 months ago
Concurrent Signatures
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures...
Liqun Chen, Caroline Kudla, Kenneth G. Paterson
FSE
2004
Springer
167views Cryptology» more  FSE 2004»
14 years 1 months ago
Nonce-Based Symmetric Encryption
Symmetric encryption schemes are usually formalized so as to make the encryption operation a probabilistic or state-dependent function E of the message M and the key K: the user su...
Phillip Rogaway