Sciweavers

33 search results - page 1 / 7
» Oracles Are Subtle But Not Malicious
Sort
View
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 4 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
JUCS
2008
143views more  JUCS 2008»
13 years 4 months ago
Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model
Abstract: Recently, Au et al. [Au et al. 2007] pointed out a seemingly neglected security concern for certificateless public key encryption (CL-PKE) scheme, where a malicious key g...
Yong Ho Hwang, Joseph K. Liu, Sherman S. M. Chow
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 6 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
SSWMC
2004
13 years 6 months ago
New attacks on SARI image authentication system
The image authentication system SARI proposed by Lin and Chang passes JPEG compression and rejects other malicious manipulations. Some vulnerabilities of the system have been repo...
Jinhai Wu, Bin B. Zhu, Shipeng Li, Fuzong Lin