Sciweavers

783 search results - page 57 / 157
» On security proof of McCullagh
Sort
View
CRYPTO
2000
Springer
139views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
On the Exact Security of Full Domain Hash
Abstract. The Full Domain Hash (FDH) scheme is a RSA-based signature scheme in which the message is hashed onto the full domain of the RSA function. The FDH scheme is provably secu...
Jean-Sébastien Coron
EUROCRYPT
2006
Springer
14 years 1 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
ICISC
2007
95views Cryptology» more  ICISC 2007»
13 years 11 months ago
Security-Preserving Asymmetric Protocol Encapsulation
Query-response based protocols between a client and a server such as SSL, TLS, SSH are asymmetric in the sense that the querying client and the responding server play different ro...
Raphael C.-W. Phan, Serge Vaudenay
JUCS
2008
143views more  JUCS 2008»
13 years 10 months ago
Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model
Abstract: Recently, Au et al. [Au et al. 2007] pointed out a seemingly neglected security concern for certificateless public key encryption (CL-PKE) scheme, where a malicious key g...
Yong Ho Hwang, Joseph K. Liu, Sherman S. M. Chow
ACSAC
2001
IEEE
14 years 1 months ago
Verifiable Identifiers in Middleware Security
fies a number of issues related to security information r semantics on different layers of abstraction. In particular it is difficult to express caller and target accurately in the...
Ulrich Lang, Dieter Gollmann, Rudolf Schreiner