Sciweavers

8 search results - page 1 / 2
» Proving Tight Security for Rabin-Williams Signatures
Sort
View
EUROCRYPT
2008
Springer
13 years 6 months ago
Proving Tight Security for Rabin-Williams Signatures
This paper proves "tight security in the random-oracle model relative to factorization" for the lowest-cost signature systems available today: every hash-generic signatur...
Daniel J. Bernstein
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
EUROCRYPT
2004
Springer
13 years 10 months ago
Short Signatures Without Random Oracles
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in g...
Dan Boneh, Xavier Boyen
EUROCRYPT
2004
Springer
13 years 10 months ago
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures
For the last two decades the notion and implementations of proxy signatures have been used to allow transfer of digital signing power within some context (in order to enable flexi...
Tal Malkin, Satoshi Obana, Moti Yung