• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 11 - 20 of 901
Next 10 →

Interactive Diffie-Hellman assumptions with applications to password-based authentication

by Michel Abdalla, David Pointcheval - in A. Patrick & M. Yung, eds, ‘9th International Conference on Financial Cryptography - FC 2005 , 2005
"... The area of password-based authenticated key exchange protocols has been the subject of a vast amount of work in the last few years due to its practical aspects. In these protocols, the goal is to enable users communicating over an unreliable channel to establish a secure session key even when the s ..."
Abstract - Cited by 21 (2 self) - Add to MetaCart
that is comparable to that of the underlying two-party encrypted key exchange. The proof of security is in the random oracle model and is based on new and apparently stronger variants of the decisional Diffie-Hellman problem which are of independent interest. Keywords: password, authenticated key exchange, Diffie-Hellman

Microsoft Word - CIIT-IJ-4864-Tamer M. Barakat

by unknown authors
"... Abstract---We propose a new public key cryptosystem which named PQK that based on the decisional Diffie-Hellman problem. The scheme is provably secure against adaptive chosen cipher-text attack under the hardness assumption of the decisional Diffie-Hellman problem. Compared with the RSA public key ..."
Abstract - Add to MetaCart
Abstract---We propose a new public key cryptosystem which named PQK that based on the decisional Diffie-Hellman problem. The scheme is provably secure against adaptive chosen cipher-text attack under the hardness assumption of the decisional Diffie-Hellman problem. Compared with the RSA public key

The Group Diffie-Hellman Problems

by Emmanuel Bresson, Olivier Chevassut, David Pointcheval - INTERNATIONAL WORKSHOP ON SELECTED AREAS IN CRYPTOGRAPHY , 2002
"... In this paper we study generalizations of the Diffie-Hellman problems recently used to construct cryptographic schemes for practical purposes. The Group Computational and the Group Decisional Diffie-Hellman assumptions not only enable one to construct efficient pseudo-random functions but also to na ..."
Abstract - Cited by 21 (3 self) - Add to MetaCart
In this paper we study generalizations of the Diffie-Hellman problems recently used to construct cryptographic schemes for practical purposes. The Group Computational and the Group Decisional Diffie-Hellman assumptions not only enable one to construct efficient pseudo-random functions but also

One-Round Secure Computation and Secure Autonomous Mobile Agents (Extended Abstract)

by Christian Cachin, Jan Camenisch, Joe Kilian, Joy Muller , 2000
"... This paper investigates one-round secure computation between two distrusting parties: Alice and Bob each have private inputs to a common function, but only Alice, acting as the receiver, is to learn the output; the protocol is limited to one message from Alice to Bob followed by one message from Bob ..."
Abstract - Cited by 84 (0 self) - Add to MetaCart
assuming the hardness of the decisional Diffie-Hellman problem; 2. for malicious behavior by both (bounded) parties, any function computable by a polynomial-size circuit can be computed securely, in a public-key framework, assuming the hardness of the decisional Diffie-Hellman problem.

Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction

by Helger Lipmaa, Guilin Wang, Feng Bao - In: Proc. of the 32nd International Colloquium on Automata, Languages and Programming (ICALP’05), LNCS 3580 , 2005
"... Abstract. We show that the signer can abuse the disavowal protocol in the Jakobsson-Sako-Impagliazzo designated-verifier signature scheme. In addition, we identify a new security property—non-delegatability—that is essential for designated-verifier signatures, and show that several previously propos ..."
Abstract - Cited by 24 (3 self) - Add to MetaCart
problem in the nonprogrammable random oracle model, and non-delegatable under a loose reduction in the programmable random oracle model. As a direct corollary, we also get a new efficient conventional signature scheme that is provably unforgeable under a tight reduction to the Decisional Diffie-Hellman

The Decision Diffie-Hellman Problem

by Dan Boneh , 1998
"... The Decision Diffie-Hellman assumption (ddh) is a gold mine. It enables one to construct efficient cryptographic systems with strong security properties. In this paper we survey the recent applications of DDH as well as known results regarding its security. We describe some open problems in this are ..."
Abstract - Cited by 237 (7 self) - Add to MetaCart
The Decision Diffie-Hellman assumption (ddh) is a gold mine. It enables one to construct efficient cryptographic systems with strong security properties. In this paper we survey the recent applications of DDH as well as known results regarding its security. We describe some open problems

On the bit security of the DiffieHellman key

by Ian F. Blake, Theo Garefalakis, Igor E. Shparlinski - In Appl. Algebra in Engin., Commun. and Computing , 2006
"... Let IFp be a finite field of p elements, where p is prime. The bit security of the Diffie-Hellman function over subgroups of IF ∗ p and of an elliptic curve over IFp, is considered. It is shown that if the Decision Diffie-Hellman problem is hard in these groups, then the two most significant bits of ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
of the Diffie-Hellman function are secure. Under the weaker assumption of the computational (rather than decisional) hardness of the Diffie-Hellman problems, only about (log p) 1/2 bits are known to be secure. Keywords Diffie-Hellman protocol, bit security, exponential sums 1 1

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack

by Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianying Zhou , 2009
"... We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public key size and encapsulation cost, but is proven to be (still) secure against chosen ciphertext attack in the standard mod ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
model, relative to the Decisional Diffie-Hellman problem. 1

Multilinear Pseudorandom Functions

by Aloni Cohen, Justin Holmgren
"... Abstract. We define the new notion of a multilinear pseudorandom function (PRF), and give a construction with a proof of security as-suming the hardness of the decisional Diffie-Hellman problem. A direct application of our construction yields (non-multilinear) PRFs with ag-gregate security from the ..."
Abstract - Add to MetaCart
Abstract. We define the new notion of a multilinear pseudorandom function (PRF), and give a construction with a proof of security as-suming the hardness of the decisional Diffie-Hellman problem. A direct application of our construction yields (non-multilinear) PRFs with ag-gregate security from

Secure Computing Lab., Fujitsu Laboratories Ltd.

by Takeshi Koshiba, Kaoru Kurosawa
"... Abstract. In this paper, we study short exponent Diffie-Hellman problems, where significantly many lower bits are zeros in the exponent. We first prove that the decisional version of this problem is as hard as two well known hard problems, the standard decisional Diffie-Hellman problem (DDH) and the ..."
Abstract - Add to MetaCart
Abstract. In this paper, we study short exponent Diffie-Hellman problems, where significantly many lower bits are zeros in the exponent. We first prove that the decisional version of this problem is as hard as two well known hard problems, the standard decisional Diffie-Hellman problem (DDH
Next 10 →
Results 11 - 20 of 901
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University