We initiate the study of unique group signature such that signatures of the same message by the same user will always have a large common component (i.e., unique identifier). It ...
Abstract. An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and ...
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Results on random oracles typically involve showing that a class {X : P(X)} has Lebesgue measure one, i.e., that some property P(X) holds for “almost every X.” A potentially m...
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
An extended abstract of this paper appears in C. Cachin and J. Camenisch, editors, Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 22...
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Abstract. We construct the first O(1)-size designated confirmer signatures (DCS) with security in the state-of-the-art model of Camenisch and Michels, Eurocrypt 2000, without rando...
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...