Sciweavers

ESORICS
2012
Springer
12 years 2 months ago
Unique Group Signatures
We initiate the study of unique group signature such that signatures of the same message by the same user will always have a large common component (i.e., unique identifier). It ...
Matthew K. Franklin, Haibin Zhang
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
12 years 2 months ago
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
Abstract. An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and ...
Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Ka...
ASIACRYPT
2011
Springer
13 years 9 days ago
Short Signatures from Weaker Assumptions
We provide constructions of (m, 1)-programmable hash functions (PHFs) for m ≥ 2. Mimicking certain programmability properties of random oracles, PHFs can, e.g., be plugged into ...
Dennis Hofheinz, Tibor Jager, Eike Kiltz
TCS
1998
13 years 12 months ago
An Improved Zero-One Law for Algorithmically Random Sequences
Results on random oracles typically involve showing that a class {X : P(X)} has Lebesgue measure one, i.e., that some property P(X) holds for “almost every X.” A potentially m...
Steven M. Kautz
CC
2008
Springer
118views System Software» more  CC 2008»
14 years 12 days ago
Dimension Characterizations of Complexity Classes
We use derandomization to show that sequences of positive pspace-dimension
Xiaoyang Gu, Jack H. Lutz
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
14 years 2 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill
EUROCRYPT
2004
Springer
14 years 4 months ago
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
An extended abstract of this paper appears in C. Cachin and J. Camenisch, editors, Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 22...
Dan Boneh, Xavier Boyen
ASIACRYPT
2006
Springer
14 years 4 months ago
On the Security of OAEP
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Alexandra Boldyreva, Marc Fischlin
EUROCRYPT
1994
Springer
14 years 4 months ago
Designated Confirmer Signatures
Abstract. We construct the first O(1)-size designated confirmer signatures (DCS) with security in the state-of-the-art model of Camenisch and Michels, Eurocrypt 2000, without rando...
David Chaum
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 4 months ago
Two-Party Generation of DSA Signatures
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...
Philip D. MacKenzie, Michael K. Reiter