Sciweavers

56 search results - page 7 / 12
» Standard Security Does Not Imply Security against Selective-...
Sort
View
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
14 years 14 days ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup
TCC
2009
Springer
184views Cryptology» more  TCC 2009»
14 years 8 months ago
Secure Arithmetic Computation with No Honest Majority
We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case o...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 1 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
FOSSACS
2006
Springer
13 years 11 months ago
Guessing Attacks and the Computational Soundness of Static Equivalence
The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence dep...
Martín Abadi, Mathieu Baudet, Bogdan Warins...
CCS
2007
ACM
14 years 2 months ago
Robust group key agreement using short broadcasts
A group key agreement protocol (GKA) allows a set of players to establish a shared secret key which can be used to secure a subsequent communication. Several efficient constantrou...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik