Sciweavers

1562 search results - page 85 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2004
Springer
13 years 12 months ago
Secure Hashed Diffie-Hellman over Non-DDH Groups
We show that in applications that use the Diffie-Hellman (DH) transform but take care of hashing the DH output (as required, for example, for secure DH-based encryption and key ex...
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
PKC
2000
Springer
84views Cryptology» more  PKC 2000»
13 years 11 months ago
Forward Secrecy and Its Application to Future Mobile Communications Security
Abstract. Perfect forward secrecy, one of the possible security features provided by key establishment protocols, concerns dependency of a session key upon long-term secret keys (s...
DongGook Park, Colin Boyd, Sang-Jae Moon
ACNS
2010
Springer
172views Cryptology» more  ACNS 2010»
13 years 11 months ago
Secure Sketch for Multiple Secrets
Secure sketches are useful in extending cryptographic schemes to biometric data since they allow recovery of fuzzy secrets under inevitable noise. In practice, secrets derived from...
Chengfang Fang, Qiming Li, Ee-Chien Chang
ASIACRYPT
2008
Springer
13 years 10 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill