Sciweavers

31 search results - page 6 / 7
» Tightly-Secure Signatures from Chameleon Hash Functions
Sort
View
CORR
2000
Springer
93views Education» more  CORR 2000»
13 years 4 months ago
The Random Oracle Methodology, Revisited
We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing...
Ran Canetti, Oded Goldreich, Shai Halevi
ICDE
2010
IEEE
262views Database» more  ICDE 2010»
14 years 4 months ago
Approximate String Search in Spatial Databases
Abstract-- This work presents a novel index structure, MHRtree, for efficiently answering approximate string match queries in large spatial databases. The MHR-tree is based on the ...
Bin Yao, Feifei Li, Marios Hadjieleftheriou, Kun H...
CSFW
2007
IEEE
13 years 11 months ago
Computationally Sound Mechanized Proofs of Correspondence Assertions
We present a new mechanized prover for showing correspondence assertions for cryptographic protocols in the computational model. Correspondence assertions are useful in particular...
Bruno Blanchet
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
13 years 10 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
13 years 8 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung