Sciweavers

133 search results - page 22 / 27
» Security Proof of Sakai-Kasahara's Identity-Based Encryption...
Sort
View
ASIACRYPT
2006
Springer
13 years 11 months ago
On the Security of OAEP
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Alexandra Boldyreva, Marc Fischlin
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ACSAC
2007
IEEE
14 years 2 months ago
SSARES: Secure Searchable Automated Remote Email Storage
The increasing centralization of networked services places user data at considerable risk. For example, many users store email on remote servers rather than on their local disk. D...
Adam J. Aviv, Michael E. Locasto, Shaya Potter, An...
ACNS
2008
Springer
143views Cryptology» more  ACNS 2008»
14 years 2 months ago
On the Security of the CCM Encryption Mode and of a Slight Variant
In this paper, we present an analysis of the CCM mode of operations and of a slight variant. CCM is a simple and efficient encryption scheme which combines a CBC-MAC authentication...
Pierre-Alain Fouque, Gwenaëlle Martinet, Fr&e...
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
14 years 4 days ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup