Sciweavers

CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
CRYPTO
2012
Springer
254views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Breaking and Repairing GCM Security Proofs
Abstract. In this paper, we study the security proofs of GCM (Galois/Counter Mode of Operation). We first point out that a lemma, which is related to the upper bound on the probab...
Tetsu Iwata, Keisuke Ohashi, Kazuhiko Minematsu
IACR
2011
124views more  IACR 2011»
12 years 4 months ago
Efficient Multicast Key Distribution Using HOWF-based Access Control Structures
— Both broadcast encryption (BE) protocols and multicast key distribution (MKD) protocols try to solve the same problem of private group communication. For the first time, we dis...
Jing Liu, Qiong Huang, Bo Yang
CSFW
2011
IEEE
12 years 4 months ago
Security for Key Management Interfaces
—We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicabl...
Steve Kremer, Graham Steel, Bogdan Warinschi
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Computer-Aided Security Proofs for the Working Cryptographer
Abstract. We present EasyCrypt, an automated tool for elaborating security proofs of cryptographic systems from proof sketches—compact, formal representations of the essence of a...
Gilles Barthe, Benjamin Grégoire, Sylvain H...
IJSN
2007
94views more  IJSN 2007»
13 years 4 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
BIRTHDAY
2010
Springer
13 years 5 months ago
Automated Proofs for Asymmetric Encryption
Chosen-ciphertext security is by now a standard security property for asymmetric encryption. Many generic constructions for building secure cryptosystems from primitives with lower...
Judicaël Courant, Marion Daubignard, Cristian...
EUROCRYPT
2006
Springer
13 years 8 months ago
Practical Identity-Based Encryption Without Random Oracles
We present an Identity Based Encryption (IBE) system that is fully secure in the standard model and has several advantages over previous such systems
Craig Gentry
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
13 years 8 months ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
PROVSEC
2007
Springer
13 years 10 months ago
Formal Proof of Provable Security by Game-Playing in a Proof Assistant
Game-playing is an approach to write security proofs that are easy to verify. In this approach, security definitions and intractable problems are written as programs called games ...
Reynald Affeldt, Miki Tanaka, Nicolas Marti