Sciweavers

783 search results - page 78 / 157
» On security proof of McCullagh
Sort
View
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
14 years 1 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
14 years 13 days ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata
EUROCRYPT
2000
Springer
14 years 11 days ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 10 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
CORR
2002
Springer
93views Education» more  CORR 2002»
13 years 8 months ago
Secure History Preservation Through Timeline Entanglement
A secure timeline is a tamper-evident historic record of the states through which a system goes throughout its operational history. Secure timelines can help us reason about the t...
Petros Maniatis, Mary Baker