Sciweavers

152 search results - page 17 / 31
» On the Key Dependent Message Security of the Fujisaki-Okamot...
Sort
View
CCS
2007
ACM
15 years 4 months ago
Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primiti...
Alexandra Boldyreva, Craig Gentry, Adam O'Neill, D...
CCS
2009
ACM
15 years 11 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
IJNSEC
2007
156views more  IJNSEC 2007»
14 years 10 months ago
Another Look at PMAC
We can view an existing Message Authentication Code (MAC) as a Carter-Wegman MAC in spite of the fact it may not have been designed as one. This will make the analysis easier than...
Dayin Wang, Dongdai Lin, Wenling Wu
RFIDSEC
2010
14 years 8 months ago
Optimal Security Limits of RFID Distance Bounding Protocols
Abstract. In this paper, we classify the RFID distance bounding protocols having bitwise fast phases and no final signature. We also give the theoretical security bounds for two s...
Orhun Kara, Süleyman Kardas, Muhammed Ali Bin...
FSE
2004
Springer
167views Cryptology» more  FSE 2004»
15 years 3 months ago
Nonce-Based Symmetric Encryption
Symmetric encryption schemes are usually formalized so as to make the encryption operation a probabilistic or state-dependent function E of the message M and the key K: the user su...
Phillip Rogaway