Sciweavers

64 search results - page 9 / 13
» Generic Attacks on Feistel Schemes
Sort
View
IACR
2011
112views more  IACR 2011»
12 years 5 months ago
A Domain Transformation for Structure-Preserving Signatures on Group Elements
We present a generic transformation that allows us to use a large class of pairing-based signatures to construct schemes for signing group elements in a structure preserving way. A...
Melissa Chase, Markulf Kohlweiss
TYPES
2004
Springer
13 years 11 months ago
A Machine-Checked Formalization of the Random Oracle Model
Abstract. Most approaches to the formal analysis of cryptography protocols make the perfect cryptographic assumption, which entails for example that there is no way to obtain knowl...
Gilles Barthe, Sabrina Tarento
CTRSA
2007
Springer
112views Cryptology» more  CTRSA 2007»
13 years 12 months ago
Directed Transitive Signature Scheme
In 2002, Micali and Rivest raised an open problem as to whether directed transitive signatures exist or not. In 2003, Hohenberger formalized the necessary mathematical criteria for...
Xun Yi
IJACT
2008
83views more  IJACT 2008»
13 years 5 months ago
On the relation among various security models for certificateless cryptography
: Certificateless cryptography is a promising technology for solving the key escrow problem in identity-based cryptography. However, the lack of a unified set of definitions and se...
Qiong Huang, Duncan S. Wong
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
13 years 12 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai