Sciweavers

89 search results - page 12 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 1 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 5 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
FC
2003
Springer
101views Cryptology» more  FC 2003»
13 years 12 months ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt
ASIACRYPT
2003
Springer
13 years 12 months ago
Generalized Powering Functions and Their Application to Digital Signatures
This paper investigates some modular powering functions suitable for cryptography. It is well known that the Rabin encryption function is a 4-to-1 mapping and breaking its one-wayn...
Hisayoshi Sato, Tsuyoshi Takagi, Satoru Tezuka, Ka...
CTRSA
2007
Springer
98views Cryptology» more  CTRSA 2007»
13 years 8 months ago
Identity-Based Multi-signatures from RSA
Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signe...
Mihir Bellare, Gregory Neven