Sciweavers

52 search results - page 4 / 11
» How Risky Is the Random-Oracle Model
Sort
View
ASIACRYPT
2001
Springer
13 years 10 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
TCC
2007
Springer
93views Cryptology» more  TCC 2007»
14 years 4 days ago
Intrusion-Resilient Key Exchange in the Bounded Retrieval Model
Abstract. We construct an intrusion-resilient symmetric-key authenticated key exchange (AKE) protocol in the bounded retrieval model. The model employs a long shared private key to...
David Cash, Yan Zong Ding, Yevgeniy Dodis, Wenke L...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 9 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
SP
2009
IEEE
14 years 23 days ago
Sphinx: A Compact and Provably Secure Mix Format
Sphinx is a cryptographic message format used to relay anonymized messages within a mix network. It is more compact than any comparable scheme, and supports a full set of security...
George Danezis, Ian Goldberg
IJNSEC
2008
112views more  IJNSEC 2008»
13 years 6 months ago
A New and Efficient Signature on Commitment Values
We present a new short signature scheme based on a variant of the Boneh-Boyen's short signatures schemes. Our short signature scheme is secure without requiring the random or...
Fangguo Zhang, Xiaofeng Chen, Yi Mu, Willy Susilo