Sciweavers

23 search results - page 4 / 5
» The Collision Security of Tandem-DM in the Ideal Cipher Mode...
Sort
View
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 9 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 5 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
ASIACRYPT
2009
Springer
14 years 7 days ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
PKC
2005
Springer
125views Cryptology» more  PKC 2005»
13 years 11 months ago
A Generic Scheme Based on Trapdoor One-Way Permutations with Signatures as Short as Possible
We answer the open question of the possibility of building a digital signature scheme with proven security based on the one-wayness of a trapdoor permutation and with signatures as...
Louis Granboulan
JCP
2007
122views more  JCP 2007»
13 years 5 months ago
Converting Group Key Agreement Protocol into Password-Based Setting - Case Study
Abstract— Converting a secure group key agreement protocol into password-based setting is not a trivial task. The security of a password-based scheme hinges on preventing diction...
Ratna Dutta