Sciweavers

35 search results - page 7 / 7
» Certified Encryption Revisited
Sort
View
PKC
2010
Springer
187views Cryptology» more  PKC 2010»
13 years 11 months ago
Confidential Signatures and Deterministic Signcryption
Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission. The reason is that the signature typically l...
Alexander W. Dent, Marc Fischlin, Mark Manulis, Ma...
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 9 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
ICALP
2009
Springer
14 years 9 months ago
Secure Function Collection with Sublinear Storage
Consider a center possessing a trusted (tamper proof) device that wishes to securely compute a public function over private inputs that are contributed by some network nodes. In ne...
Maged H. Ibrahim, Aggelos Kiayias, Moti Yung, Hong...
TIT
2010
130views Education» more  TIT 2010»
13 years 4 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
IACR
2011
139views more  IACR 2011»
12 years 9 months ago
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
We revisit meet-in-the-middle attacks on block ciphers and recent developments in meet-in-the-middle preimage attacks on hash functions. Despite the presence of a secret key in the...
Lei Wei, Christian Rechberger, Jian Guo 0001, Hong...