Sciweavers

152 search results - page 30 / 31
» On the Key Dependent Message Security of the Fujisaki-Okamot...
Sort
View
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
13 years 11 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
13 years 11 months ago
Evaluating Branching Programs on Encrypted Data
Abstract. We present a public-key encryption scheme with the following properties. Given a branching program P and an encryption c of an input x, it is possible to efficiently com...
Yuval Ishai, Anat Paskin
EUROCRYPT
2004
Springer
13 years 10 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
ASIACRYPT
2003
Springer
13 years 9 months ago
Universal Designated-Verifier Signatures
Motivated by privacy issues associated with dissemination of signed digital certificates, we define a new type of signature scheme called a `Universal Designated-Verifier Signatur...
Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef...
FOSSACS
2005
Springer
13 years 10 months ago
Model Checking for Nominal Calculi
Nominal calculi have been shown very effective to formally model a variety of computational phenomena. The models of nominal calculi have often infinite states, thus making model ...
Gian Luigi Ferrari, Ugo Montanari, Emilio Tuosto