Sciweavers

255 search results - page 20 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
IJNSEC
2008
103views more  IJNSEC 2008»
13 years 7 months ago
General Group Oriented ID-based Cryptosystems with Chosen Plaintext Security
A scheme for general group oriented ID-based cryptosystems is proposed. This scheme allows an authorized subset in the general access structure to cooperatively decrypt the cipher...
Chunxiang Xu, Junhui Zhou, Guozhen Xiao
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 1 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
ACISP
2007
Springer
14 years 1 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen