Sciweavers

234 search results - page 43 / 47
» Security Aspects of the Authentication Used in Quantum Crypt...
Sort
View
FOCS
2002
IEEE
14 years 2 months ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
STACS
1992
Springer
14 years 1 months ago
Secure Commitment Against A Powerful Adversary
abstract Rafail Ostrovskyy Ramarathnam Venkatesanz Moti Yungx Secure commitment is a primitive enabling information hiding, which is one of the most basic tools in cryptography. S...
Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yun...
ASIAN
2007
Springer
126views Algorithms» more  ASIAN 2007»
14 years 4 months ago
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
Abstract. This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first ord...
Gergei Bana, Koji Hasebe, Mitsuhiro Okada
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 3 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
ICICS
2004
Springer
14 years 3 months ago
Adaptive-CCA on OpenPGP Revisited
E-mail system has become one of the most important and popular Internet services. Instead of using traditional surface mail, we have the alternative of employing e-mail system whic...
Hsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen