Sciweavers

255 search results - page 30 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
72
Voted
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
15 years 3 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
15 years 2 months ago
Forward-Secure Signatures with Optimal Signing and Verifying
We propose the first forward-secure signature scheme for which both signing and verifying are as efficient as for one of the most efficient ordinary signature schemes (Guillou-Qui...
Gene Itkis, Leonid Reyzin
63
Voted
CRYPTO
2000
Springer
139views Cryptology» more  CRYPTO 2000»
15 years 2 months ago
On the Exact Security of Full Domain Hash
Abstract. The Full Domain Hash (FDH) scheme is a RSA-based signature scheme in which the message is hashed onto the full domain of the RSA function. The FDH scheme is provably secu...
Jean-Sébastien Coron
76
Voted
CCS
2006
ACM
15 years 1 months ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk
PKC
2005
Springer
192views Cryptology» more  PKC 2005»
15 years 3 months ago
Securing RSA-KEM via the AES
RSA-KEM is a popular key encapsulation mechanism that combines the RSA trapdoor permutation with a key derivation function (KDF). Often the details of the KDF are viewed as orthogo...
Jakob Jonsson, Matthew J. B. Robshaw