Sciweavers

49 search results - page 10 / 10
» A Feebly Secure Trapdoor Function
Sort
View
CRYPTO
2004
Springer
127views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
IPAKE: Isomorphisms for Password-Based Authenticated Key Exchange
Abstract. In this paper we revisit one of the most popular passwordbased key exchange protocols, namely the OKE (for Open Key Exchange) scheme, proposed by Luck in 1997. Our result...
Dario Catalano, David Pointcheval, Thomas Pornin
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 5 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
ASIACRYPT
2000
Springer
13 years 9 months ago
Cryptanalysis of the TTM Cryptosystem
Abstract. In 1985 Fell and Diffie proposed constructing trapdoor functions with multivariate equations [11]. They used several sequentially solved stages. Another idea of building ...
Louis Goubin, Nicolas Courtois