Sciweavers

783 search results - page 138 / 157
» On security proof of McCullagh
Sort
View
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}...
Ueli M. Maurer, Stefano Tessaro
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 2 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
ACISP
2003
Springer
14 years 8 days ago
Digital Signature Schemes with Restriction on Signing Capability
In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member may be allowed to generate signatures up to a certain numb...
Jung Yeon Hwang, Hyun-Jeong Kim, Dong Hoon Lee, Jo...
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 12 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
ASIACRYPT
2008
Springer
13 years 10 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger