Sciweavers

CRYPTO
2012
Springer
254views Cryptology» more  CRYPTO 2012»
11 years 6 months ago
Breaking and Repairing GCM Security Proofs
Abstract. In this paper, we study the security proofs of GCM (Galois/Counter Mode of Operation). We first point out that a lemma, which is related to the upper bound on the probab...
Tetsu Iwata, Keisuke Ohashi, Kazuhiko Minematsu
JOC
2000
181views more  JOC 2000»
13 years 4 months ago
Security Arguments for Digital Signatures and Blind Signatures
Abstract. Since the appearance of public-key cryptography in the seminal DiffieHellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact t...
David Pointcheval, Jacques Stern
JOC
2007
169views more  JOC 2007»
13 years 4 months ago
Another Look at "Provable Security"
We give an informal analysis and critique of several typical “provable security” results. In some cases there are intuitive but convincing arguments for rejecting the conclusi...
Neal Koblitz, Alfred Menezes
DAGSTUHL
2007
13 years 5 months ago
QUAD: Overview and Recent Developments
We give an outline of the specification and provable security features of the QUAD stream cipher proposed at Eurocrypt 2006 [6]. The cipher relies on the iteration of a multivaria...
David Arditti, Côme Berbain, Olivier Billet,...
ATAL
2007
Springer
13 years 8 months ago
Towards provably secure trust and reputation systems in e-marketplaces
In this paper, we present a framework for evaluating the security of trust and reputation systems for electronic marketplaces populated with buying and selling agents. Our propose...
Reid Kerr, Robin Cohen
EUROCRYPT
1998
Springer
13 years 8 months ago
Strengthened Security for Blind Signatures
Abstract. Provable security is a very nice property for cryptographic protocols. Unfortunately, in many cases, this is at the cost of a considerable loss in terms of efficiency. Mo...
David Pointcheval
EUROCRYPT
2003
Springer
13 years 9 months ago
Why Provable Security Matters?
Abstract. Recently, methods from provable security, that had been developped for the last twenty years within the research community, have been extensively used to support emerging...
Jacques Stern
EUROCRYPT
2004
Springer
13 years 9 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
ISW
2007
Springer
13 years 10 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo
EUROCRYPT
2007
Springer
13 years 10 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek