Sciweavers

57 search results - page 3 / 12
» Generic Attacks on Misty Schemes
Sort
View
ESORICS
2005
Springer
13 years 10 months ago
Machine-Checked Security Proofs of Cryptographic Signature Schemes
Abstract. Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e....
Sabrina Tarento
ACNS
2007
Springer
94views Cryptology» more  ACNS 2007»
13 years 11 months ago
Preventing Collusion Attacks on the One-Way Function Tree (OFT) Scheme
The one-way function tree (OFT) scheme proposed by Balenson et. al is widely regarded as an efficient key management solution for multicast communication in large dynamic groups. ...
Xuxin Xu, Lingyu Wang, Amr M. Youssef, Bo Zhu
ACNS
2008
Springer
132views Cryptology» more  ACNS 2008»
13 years 11 months ago
Generic Security-Amplifying Methods of Ordinary Digital Signatures
We describe two new paradigms on how to obtain ordinary signatures that are secure against existential forgery under adaptively chosen message attacks (fully-secure, in short), fro...
Jin Li, Kwangjo Kim, Fangguo Zhang, Duncan S. Wong
CRYPTO
2004
Springer
119views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Security of Random Feistel Schemes with 5 or More Rounds
We study cryptographic attacks on random Feistel schemes. We denote by m the number of plaintext/ciphertext pairs, and by k the number of rounds. In their famous paper [3], M. Luby...
Jacques Patarin
CRYPTO
2011
Springer
232views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
Structure-preserving signatures are signatures defined over bilinear groups that rely on generic group operations. In particular, the messages and signatures consist of group elem...
Masayuki Abe, Jens Groth, Kristiyan Haralambiev, M...