Sciweavers

255 search results - page 42 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
SCN
2010
Springer
176views Communications» more  SCN 2010»
13 years 5 months ago
The Fiat-Shamir Transform for Group and Ring Signature Schemes
The Fiat-Shamir (FS) transform is a popular tool to produce particularly efficient digital signature schemes out of identification protocols. It is known that the resulting signat...
Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi
PKC
2011
Springer
185views Cryptology» more  PKC 2011»
12 years 10 months ago
Signatures on Randomizable Ciphertexts
xtended abstract which appears in the 2011 International Conference on Theory and Practice in Public Key Cryptography PKC 2011 (6–9 march 2011, Taormina, Italy) D. Catalano, N. F...
Olivier Blazy, Georg Fuchsbauer, David Pointcheval...
ASIACRYPT
2008
Springer
13 years 9 months ago
Compact Proofs of Retrievability
In a proof-of-retrievability system, a data storage center must prove to a verifier that he is actually storing all of a client's data. The central challenge is to build syst...
Hovav Shacham, Brent Waters
ACNS
2004
Springer
156views Cryptology» more  ACNS 2004»
14 years 27 days ago
One-Round Protocols for Two-Party Authenticated Key Exchange
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channe...
Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee