Sciweavers

331 search results - page 22 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
ASIACRYPT
2000
Springer
13 years 12 months ago
Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques
Rather than use a shared key directly to cryptographically process (e.g. encrypt or authenticate) data one can use it as a master key to derive subkeys, and use the subkeys for the...
Michel Abdalla, Mihir Bellare
EUROCRYPT
2001
Springer
14 years 16 hour ago
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
Abstract. We present a formalism for the analysis of key-exchange protocols that combines previous definitional approaches and results in a definition of security that enjoys som...
Ran Canetti, Hugo Krawczyk
CCS
2003
ACM
14 years 23 days ago
Receiver anonymity via incomparable public keys
We describe a new method for protecting the anonymity of message receivers in an untrusted network. Surprisingly, existing methods fail to provide the required level of anonymity ...
Brent R. Waters, Edward W. Felten, Amit Sahai
IJNSEC
2008
91views more  IJNSEC 2008»
13 years 7 months ago
A Weakness in Authenticated Encryption Schemes Based on Tseng et al.'s Schemes
Tseng et al. have introduced in 2003 an authenticated encryption scheme by using self-certified public keys. Based on this scheme several authors have proposed new signature schem...
Luis Hernández Encinas, Ángel Mart&i...
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 26 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...