Sciweavers

28 search results - page 3 / 6
» Security Proof of the Original SOK-IBS Scheme
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup
PKC
2009
Springer
180views Cryptology» more  PKC 2009»
14 years 8 months ago
Security of Sanitizable Signatures Revisited
Sanitizable signature schemes, as defined by Ateniese et al. (ESORICS 2005), allow a signer to partly delegate signing rights to another party, called the sanitizer. That is, the s...
Anja Lehmann, Christina Brzuska, Dominique Schr&ou...
CRYPTO
2004
Springer
162views Cryptology» more  CRYPTO 2004»
14 years 23 days ago
Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography
We propose the first distributed discrete-log key generation (DLKG) protocol from scratch which is adaptively-secure in the non-erasure model, and at the same time completely avoi...
Masayuki Abe, Serge Fehr
EUROCRYPT
2003
Springer
14 years 17 days ago
Why Provable Security Matters?
Abstract. Recently, methods from provable security, that had been developped for the last twenty years within the research community, have been extensively used to support emerging...
Jacques Stern
ACISP
2003
Springer
13 years 11 months ago
Digital Signature Schemes with Restriction on Signing Capability
In some practical circumstances, the ability of a signer should be restricted. In group signature schemes, a group member may be allowed to generate signatures up to a certain numb...
Jung Yeon Hwang, Hyun-Jeong Kim, Dong Hoon Lee, Jo...