Sciweavers

89 search results - page 3 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 7 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
ESORICS
2009
Springer
14 years 6 months ago
Formal Indistinguishability Extended to the Random Oracle Model
Abstract. Several generic constructions for transforming one-way functions to asymmetric encryption schemes have been proposed. One-way functions only guarantee the weak secrecy of...
Cristian Ene, Yassine Lakhnech, Van Chan Ngo
ASIACRYPT
2000
Springer
13 years 10 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
IWSEC
2009
Springer
14 years 24 days ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
ASIACRYPT
2008
Springer
13 years 8 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto