Sciweavers

44 search results - page 3 / 9
» Formal Proof of Provable Security by Game-Playing in a Proof...
Sort
View
POPL
2009
ACM
14 years 6 months ago
Formal certification of code-based cryptographic proofs
As cryptographic proofs have become essentially unverifiable, cryptographers have argued in favor of developing techniques that help tame the complexity of their proofs. Game-base...
Benjamin Grégoire, Gilles Barthe, Santiago ...
CORR
2008
Springer
70views Education» more  CORR 2008»
13 years 5 months ago
Every Computably Enumerable Random Real Is Provably Computably Enumerable Random
We prove that every computably enumerable (c.e.) random real is provable in Peano Arithmetic (PA) to be c.e. random. A major step in the proof is to show that the theorem stating ...
Cristian S. Calude, Nicholas J. Hay
CRYPTO
2000
Springer
133views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Provably Secure Partially Blind Signatures
Partially blind signature schemes are an extension of blind signature schemes that allow a signer to explicitly include necessary information (expiration date, collateral condition...
Masayuki Abe, Tatsuaki Okamoto
ASIACRYPT
2008
Springer
13 years 7 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh
FSTTCS
2003
Springer
13 years 10 months ago
A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
We prove the Needham-Schroeder-Lowe public-key protocol secure under real, active cryptographic attacks including concurrent protocol runs. This proof is based on an abstract crypt...
Michael Backes, Birgit Pfitzmann