Sciweavers

163 search results - page 12 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
AINA
2005
IEEE
14 years 1 months ago
Reducing Security Overhead for Mobile Networks
Security of mobile communications comes with the cost of computational overhead. Reducing the overhead in security computations is critical to ensure the overall performance of a ...
Fangguo Zhang, Yi Mu, Willy Susilo
JOC
2007
129views more  JOC 2007»
13 years 7 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng
CIS
2005
Springer
14 years 1 months ago
On Anonymity of Group Signatures
A secure group signature is required to be anonymous, that is, given two group signatures generated by two different members on the same message or two group signatures generated ...
Sujing Zhou, Dongdai Lin
CRYPTO
2004
Springer
119views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Security of Random Feistel Schemes with 5 or More Rounds
We study cryptographic attacks on random Feistel schemes. We denote by m the number of plaintext/ciphertext pairs, and by k the number of rounds. In their famous paper [3], M. Luby...
Jacques Patarin