Sciweavers

102 search results - page 17 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
SCN
2010
Springer
232views Communications» more  SCN 2010»
14 years 7 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
FC
2003
Springer
101views Cryptology» more  FC 2003»
15 years 2 months ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt
ASIACRYPT
2004
Springer
15 years 2 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
101
Voted
EUROCRYPT
2003
Springer
15 years 2 months ago
Why Provable Security Matters?
Abstract. Recently, methods from provable security, that had been developped for the last twenty years within the research community, have been extensively used to support emerging...
Jacques Stern
IACR
2011
129views more  IACR 2011»
13 years 9 months ago
Bounded Vector Signatures and their Applications
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to o...
Lei Wei, Scott E. Coull, Michael K. Reiter