Sciweavers

48 search results - page 2 / 10
» Computer-Aided Security Proofs for the Working Cryptographer
Sort
View
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
14 years 4 days ago
Are PCPs Inherent in Efficient Arguments?
Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to...
Guy N. Rothblum, Salil P. Vadhan
JOC
2007
129views more  JOC 2007»
13 years 5 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
13 years 10 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson
FOCS
1999
IEEE
13 years 10 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 16 days ago
Founding Cryptography on Tamper-Proof Hardware Tokens
A number of works have investigated using tamper-proof hardware tokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the ...
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam ...