Sciweavers

345 search results - page 59 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
ECWEB
2007
Springer
155views ECommerce» more  ECWEB 2007»
13 years 11 months ago
A Secure Payment Protocol for Restricted Connectivity Scenarios in M-Commerce
A significant number of mobile payment systems have been proposed in recent years, most of them based on a scenario where all the entities are directly connected one to another (fo...
Jesús Téllez Isaac, José Sier...
ASIACRYPT
2004
Springer
14 years 24 days ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
ASIACRYPT
2004
Springer
14 years 24 days ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
CIS
2005
Springer
14 years 28 days ago
ID-Based Restrictive Partially Blind Signatures
Restrictive blind signatures allow a recipient to receive a blind signature on a message not known to the signer but the choice of message is restricted and must conform to certain...
Xiaofeng Chen, Fangguo Zhang, Shengli Liu