Sciweavers

469 search results - page 47 / 94
» On Adversary Models and Compositional Security
Sort
View
JUCS
2007
96views more  JUCS 2007»
13 years 7 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar
CSFW
2009
IEEE
13 years 11 months ago
Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code
Specification documents for real-world authentication protocols typically mandate some aspects of a protocol's behavior but leave other features optional or undefined. In add...
Phillip Rogaway, Till Stegers
ASIACRYPT
2007
Springer
14 years 1 months ago
Two-Party Computing with Encrypted Data
We consider a new model for online secure computation on encrypted inputs in the presence of malicious adversaries. The inputs are independent of the circuit computed in the sense ...
Seung Geol Choi, Ariel Elbaz, Ari Juels, Tal Malki...
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
EUROCRYPT
2000
Springer
13 years 11 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway