Sciweavers

57 search results - page 5 / 12
» Generic Attacks on Misty Schemes
Sort
View
FSE
1999
Springer
89views Cryptology» more  FSE 1999»
15 years 4 months ago
Slide Attacks
Recently a powerful cryptanalytic tool—the slide attack— was introduced [3]. Slide attacks are very successful in breaking iterative ciphers with a high degree of self-similari...
Alex Biryukov, David Wagner
ASIACRYPT
2000
Springer
15 years 4 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
15 years 3 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
15 years 1 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
ACNS
2007
Springer
129views Cryptology» more  ACNS 2007»
15 years 6 months ago
Gradually Convertible Undeniable Signatures
In 1990, Boyar, Chaum, Damg˚ard and Pedersen introduced convertible undeniable signatures which limit the self-authenticating property of digital signatures but can be converted b...
Laila El Aimani, Damien Vergnaud