Sciweavers

215 search results - page 24 / 43
» Efficient Identity-Based Signatures Secure in the Standard M...
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
15 years 1 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
CCS
2005
ACM
15 years 3 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
15 years 4 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
ASIACRYPT
2009
Springer
15 years 2 months ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
NDSS
2003
IEEE
15 years 2 months ago
Proactive Two-Party Signatures for User Authentication
We study proactive two-party signature schemes in the context of user authentication. A proactive two-party signature scheme (P2SS) allows two parties—the client and the serverâ...
Antonio Nicolosi, Maxwell N. Krohn, Yevgeniy Dodis...