Sciweavers

524 search results - page 38 / 105
» On the Security of the DeKaRT Primitive
Sort
View
ESORICS
2003
Springer
14 years 2 months ago
Symmetric Authentication within a Simulatable Cryptographic Library
Abstract. Proofs of security protocols typically employ simple abstractions of cryptographic operations, so that large parts of such proofs pendent of cryptographic details. The ty...
Michael Backes, Birgit Pfitzmann, Michael Waidner
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
14 years 2 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 2 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
AFRICACRYPT
2009
Springer
14 years 1 months ago
Certified Encryption Revisited
The notion of certified encryption had recently been suggested as a suitable setting for analyzing the security of encryption against adversaries that tamper with the key-registrat...
Pooya Farshim, Bogdan Warinschi