Sciweavers

18 search results - page 3 / 4
» A Practical and Tightly Secure Signature Scheme Without Hash...
Sort
View
FOCS
2007
IEEE
14 years 21 days ago
Lower Bounds on Signatures From Symmetric Primitives
We show that every construction of one-time signature schemes from a random oracle achieves black-box security at most 2(1+o(1))q , where q is the total number of oracle queries a...
Boaz Barak, Mohammad Mahmoody-Ghidary
ASIACRYPT
2010
Springer
13 years 4 months ago
Random Oracles with(out) Programmability
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ide...
Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Th...
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
13 years 10 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
ASIACRYPT
2000
Springer
13 years 10 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
MOBIHOC
2005
ACM
14 years 6 months ago
An efficient scheme for authenticating public keys in sensor networks
With the advance of technology, Public Key Cryptography (PKC) will sooner or later be widely used in wireless sensor networks. Recently, it has been shown that the performance of ...
Wenliang Du, Ronghua Wang, Peng Ning