Sciweavers

15 search results - page 2 / 3
» The Security of Abreast-DM in the Ideal Cipher Model
Sort
View
TCC
2010
Springer
231views Cryptology» more  TCC 2010»
14 years 1 months ago
A Domain Extender for the Ideal Cipher
We describe the first domain extender for ideal ciphers, i.e. we show a construction that is indifferentiable from a 2n-bit ideal cipher, given a n-bit ideal cipher. Our construc...
Jean-Sébastien Coron, Yevgeniy Dodis, Avrad...
ASIACRYPT
2006
Springer
13 years 8 months ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
FSE
2006
Springer
107views Cryptology» more  FSE 2006»
13 years 8 months ago
Some Plausible Constructions of Double-Block-Length Hash Functions
Abstract. In this article, it is discussed how to construct a compression function with 2n-bit output using a component function with n-bit output. The component function is either...
Shoichi Hirose
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
13 years 9 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 4 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua