Sciweavers

56 search results - page 4 / 12
» Standard Security Does Not Imply Security against Selective-...
Sort
View
CCS
1999
ACM
13 years 11 months ago
Signature Schemes Based on the Strong RSA Assumption
We describe and analyze a new digital signature scheme. The new scheme is quite efficient, does not require the the signer to maintain any state, and can be proven secure against ...
Ronald Cramer, Victor Shoup
CTRSA
2010
Springer
257views Cryptology» more  CTRSA 2010»
14 years 1 months ago
Practical Key Recovery Attack against Secret-IV Edon-
Abstract. The SHA-3 competition has been organized by NIST to select a new hashing standard. Edon-R was one of the fastest candidates in the first round of the competition. In thi...
Gaëtan Leurent
EUROCRYPT
2007
Springer
13 years 11 months ago
An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secur...
Yehuda Lindell, Benny Pinkas
ACSAC
2002
IEEE
14 years 1 days ago
A Financial Institution's Legacy Mainframe Access Control System in Light of the Proposed NIST RBAC Standard
In this paper we describe a mainframe access control system (DENT) and its associated delegated administration tool (DSAS) that were used in a financial institution for over 20 y...
Andrew D. Marshall
DCC
2008
IEEE
14 years 6 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...