Sciweavers

37 search results - page 2 / 8
» Towards automated proofs for asymmetric encryption schemes i...
Sort
View
CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 9 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
DCC
2010
IEEE
13 years 5 months ago
Comparing two pairing-based aggregate signature schemes
In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the...
Sanjit Chatterjee, Darrel Hankerson, Edward Knapp,...
WEWORC
2007
132views Cryptology» more  WEWORC 2007»
13 years 6 months ago
Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme
Abstract. Courtois, Finiasz and Sendrier proposed in 2001 a practical code-based signature scheme. We give a rigorous security analysis of a modified version of this scheme in the...
Léonard Dallot
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
13 years 9 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters