Sciweavers

19 search results - page 2 / 4
» Using biased coins as oracles
Sort
View
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
FOCS
2010
IEEE
13 years 3 months ago
The Coin Problem and Pseudorandomness for Branching Programs
The Coin Problem is the following problem: a coin is given, which lands on head with probability either 1/2 + or 1/2 - . We are given the outcome of n independent tosses of this co...
Joshua Brody, Elad Verbin
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 7 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
ACISP
2007
Springer
13 years 11 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
EUROCRYPT
1998
Springer
13 years 9 months ago
Strengthened Security for Blind Signatures
Abstract. Provable security is a very nice property for cryptographic protocols. Unfortunately, in many cases, this is at the cost of a considerable loss in terms of efficiency. Mo...
David Pointcheval