Sciweavers

ASIACRYPT
2006
Springer
13 years 11 months ago
On the Security of OAEP
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Alexandra Boldyreva, Marc Fischlin
ASIACRYPT
2006
Springer
13 years 11 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
ACISP
2006
Springer
13 years 11 months ago
An Extension to Bellare and Rogaway (1993) Model: Resetting Compromised Long-Term Keys
Abstract. A security proof in the Bellare
Colin Boyd, Kim-Kwang Raymond Choo, Anish Mathuria
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 11 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
ACISP
2007
Springer
13 years 11 months ago
Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards
Abstract. We propose new instantiations of chosen-ciphertext secure identitybased encryption schemes with wildcards (WIBE). Our schemes outperform all existing alternatives in term...
James Birkett, Alexander W. Dent, Gregory Neven, J...
IMA
1997
Springer
211views Cryptology» more  IMA 1997»
13 years 11 months ago
Key Agreement Protocols and Their Security Analysis
This paper proposes new protocols for two goals: authenticated key agreement and authenticated key agreement with key con rmation in the asymmetric public-key setting. A formalm...
Simon Blake-Wilson, Don Johnson, Alfred Menezes
EUROCRYPT
1998
Springer
13 years 11 months ago
Strengthened Security for Blind Signatures
Abstract. Provable security is a very nice property for cryptographic protocols. Unfortunately, in many cases, this is at the cost of a considerable loss in terms of efficiency. Mo...
David Pointcheval
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
EUROCRYPT
2001
Springer
13 years 12 months ago
A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures
Abstract. Known practical blind signature schemes whose security against adaptive and parallel attacks can be proven in the random oracle model either need five data exchanges bet...
Masayuki Abe
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
13 years 12 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson