Sciweavers

255 search results - page 35 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
IWSEC
2009
Springer
14 years 2 months ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
CRYPTO
2010
Springer
189views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash...
Eike Kiltz, Adam O'Neill, Adam Smith
PKC
2009
Springer
131views Cryptology» more  PKC 2009»
14 years 8 months ago
Towards Black-Box Accountable Authority IBE with Short Ciphertexts and Private Keys
At Crypto'07, Goyal introduced the concept of Accountable Authority Identity-Based Encryption as a convenient tool to reduce the amount of trust in authorities in Identity-Bas...
Benoît Libert, Damien Vergnaud
IJNSEC
2008
107views more  IJNSEC 2008»
13 years 7 months ago
Short Designated Verifier Signature Scheme and Its Identity-based Variant
The notion of strong designated verifier signature was put forth by Jakobsson, Sako and Impagliazzo in 1996, but the formal definition was defined recently by Saeednia, Kremer and...
Xinyi Huang, Willy Susilo, Yi Mu, Futai Zhang
ICALP
2005
Springer
14 years 1 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper