Sciweavers

29 search results - page 1 / 6
» The Random Oracle Methodology, Revisited
Sort
View
CORR
2000
Springer
93views Education» more  CORR 2000»
13 years 3 months ago
The Random Oracle Methodology, Revisited
We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing...
Ran Canetti, Oded Goldreich, Shai Halevi
TCC
2004
Springer
100views Cryptology» more  TCC 2004»
13 years 9 months ago
On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes
In earlier work, we described a “pathological” example of a signature scheme that is secure in the Random Oracle Model, but for which no secure implementation exists. For that...
Ran Canetti, Oded Goldreich, Shai Halevi
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 3 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
AFRICACRYPT
2010
Springer
13 years 10 months ago
Fair Blind Signatures without Random Oracles
A fair blind signature is a blind signature with revocable anonymity and unlinkability, i.e., an authority can link an issuing session to the resulting signature and trace a signat...
Georg Fuchsbauer, Damien Vergnaud
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
13 years 8 months ago
On Deniability in the Common Reference String and Random Oracle Model
We revisit the definitions of zero-knowledge in the Common Reference String (CRS) model and the Random Oracle (RO) model. We argue that even though these definitions syntacticall...
Rafael Pass