Sciweavers

52 search results - page 2 / 11
» How Risky Is the Random-Oracle Model
Sort
View
IJSN
2006
96views more  IJSN 2006»
13 years 4 months ago
A new signature scheme without random oracles
In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of our scheme depends on a new ...
Chik How Tan
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
13 years 11 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
ASIACRYPT
2007
Springer
13 years 11 months ago
How to Build a Hash Function from Any Collision-Resistant Function
Recent collision-finding attacks against hash functions such as MD5 and SHA-1 motivate the use of provably collision-resistant (CR) functions in their place. Finding a collision ...
Thomas Ristenpart, Thomas Shrimpton
PKC
2007
Springer
160views Cryptology» more  PKC 2007»
13 years 11 months ago
Anonymous Signatures Made Easy
Abstract. At PKC 2006, Yang, Wong, Deng and Wang proposed the notion of anonymous signature schemes where signatures do not reveal the signer’s identity, as long as some parts of...
Marc Fischlin