Sciweavers

405 search results - page 77 / 81
» Practice-Oriented Provable Security
Sort
View
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
PODC
2004
ACM
14 years 27 days ago
Asynchronous group key exchange with failures
Group key exchange protocols allow a group of servers communicating over an asynchronous network of point-to-point links to establish a common key, such that an adversary which fu...
Christian Cachin, Reto Strobl
EUROCRYPT
2004
Springer
14 years 26 days ago
Traceable Signatures
Abstract. This work presents a new privacy primitive called “Traceable Signatures”, together with an efficient provably secure implementation. To this end, we develop the unde...
Aggelos Kiayias, Yiannis Tsiounis, Moti Yung
EUROCRYPT
2004
Springer
14 years 26 days ago
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures
For the last two decades the notion and implementations of proxy signatures have been used to allow transfer of digital signing power within some context (in order to enable flexi...
Tal Malkin, Satoshi Obana, Moti Yung
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...