Sciweavers

1562 search results - page 72 / 313
» Mathematics, Cryptology, Security
Sort
View
INDOCRYPT
2005
Springer
14 years 1 months ago
A Universally Composable Scheme for Electronic Cash
We propose a scheme for electronic cash based on symmetric primitives. The scheme is secure in the framework for universal composability assuming the existence of a symmetric CCA2-...
Mårten Trolin
CRYPTO
2004
Springer
121views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
A New Paradigm of Hybrid Encryption Scheme
In this paper, we show that a key encapsulation mechanism (KEM) does not have to be IND-CCA secure in the construction of hybrid encryption schemes, as was previously believed. Tha...
Kaoru Kurosawa, Yvo Desmedt
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
14 years 1 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
PKC
1999
Springer
102views Cryptology» more  PKC 1999»
14 years 12 days ago
How to Enhance the Security of Public-Key Encryption at Minimum Cost
This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure...
Eiichiro Fujisaki, Tatsuaki Okamoto
FC
2010
Springer
132views Cryptology» more  FC 2010»
14 years 1 days ago
A Learning-Based Approach to Reactive Security
Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the r...
Adam Barth, Benjamin I. P. Rubinstein, Mukund Sund...