Sciweavers

135 search results - page 3 / 27
» Towards Key-Dependent Message Security in the Standard Model
Sort
View
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
14 years 21 days ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
CANS
2009
Springer
276views Cryptology» more  CANS 2009»
13 years 5 months ago
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham...
Benoît Libert, Damien Vergnaud
CISC
2009
Springer
171views Cryptology» more  CISC 2009»
13 years 5 months ago
Sanitizable Signatures with Strong Transparency in the Standard Model
Sanitizable signatures provide several security features which are useful in many scenarios including military and medical applications. Sanitizable signatures allow a semi-trusted...
Shivank Agrawal, Swarun Kumar, Amjed Shareef, C. P...
EUROCRYPT
2006
Springer
13 years 11 months ago
The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
In this paper we examine the security criteria for a KEM and a DEM that are sufficient for the overall hybrid encryption scheme to be plaintext-aware in the standard model. We appl...
Alexander W. Dent
FC
2006
Springer
99views Cryptology» more  FC 2006»
13 years 11 months ago
A Protocol for Secure Public Instant Messaging
Although Instant Messaging (IM) services are now relatively long-standing and very popular as an instant way of communication over the Internet, they have received little attention...
Mohammad Mannan, Paul C. van Oorschot