Sciweavers

89 search results - page 13 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
ACISP
2007
Springer
14 years 27 days ago
TCHo: A Hardware-Oriented Trapdoor Cipher
This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-key cryptosystem, whose security relies on the hardness of finding a low-weight multiple ...
Jean-Philippe Aumasson, Matthieu Finiasz, Willi Me...
IACR
2011
129views more  IACR 2011»
12 years 6 months ago
Bounded Vector Signatures and their Applications
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to o...
Lei Wei, Scott E. Coull, Michael K. Reiter
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 7 months ago
Signing a Linear Subspace: Signature Schemes for Network Coding
Network coding offers increased throughput and improved robustness to random faults in completely decentralized networks. In contrast to traditional routing schemes, however, netw...
Dan Boneh, David Freeman, Jonathan Katz, Brent Wat...
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 26 days ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 9 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman