Sciweavers

JOC
2007
129views more  JOC 2007»
13 years 6 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 6 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
IJNSEC
2008
103views more  IJNSEC 2008»
13 years 6 months ago
General Group Oriented ID-based Cryptosystems with Chosen Plaintext Security
A scheme for general group oriented ID-based cryptosystems is proposed. This scheme allows an authorized subset in the general access structure to cooperatively decrypt the cipher...
Chunxiang Xu, Junhui Zhou, Guozhen Xiao
DCC
2010
IEEE
13 years 6 months ago
Comparing two pairing-based aggregate signature schemes
In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the...
Sanjit Chatterjee, Darrel Hankerson, Edward Knapp,...
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 6 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
CORR
2008
Springer
122views Education» more  CORR 2008»
13 years 6 months ago
Breaking One-Round Key-Agreement Protocols in the Random Oracle Model
In this work we deal with one-round key-agreement protocols, called Merkle's Puzzles, in the random oracle model, where the players Alice and Bob are allowed to query a rando...
Miroslava Sotáková
WEWORC
2007
132views Cryptology» more  WEWORC 2007»
13 years 8 months ago
Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme
Abstract. Courtois, Finiasz and Sendrier proposed in 2001 a practical code-based signature scheme. We give a rigorous security analysis of a modified version of this scheme in the...
Léonard Dallot
CCS
2008
ACM
13 years 8 months ago
Multi-use unidirectional proxy re-signatures
In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key in...
Benoît Libert, Damien Vergnaud
ASIACRYPT
2000
Springer
13 years 10 months ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng
CCS
2006
ACM
13 years 10 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...