• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 1,923
Next 10 →

Provably Secure

by Password-Authenticated Key Exchange, Victor Boyko, Philip Mackenzie, Sarvar Patel , 2000
"... When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow any information to be leaked that would allow verification of the password (a weak shared key), since an attacker who obtains this ..."
Abstract - Add to MetaCart
called PPK that is provably secure in the implicit-authentication model. We then extend PAK to a protocol called PAK-X, in which one side (the client) stores a plaintext version of the password, while the other side (the server) only stores a verifier for the password. We formally prove security of PAK

Provable Security of . . .

by Aleksandar Velikov , 2008
"... ..."
Abstract - Add to MetaCart
Abstract not found

Provably Secure Steganography

by Nicholas J. Hopper, John Langford, Luis von Ahn - in Advances in Cryptology: CRYPTO 2002 , 2002
"... Informally, steganography is the process of sending a secret message from Alice to Bob in such a way that an eavesdropper (who listens to all communications) cannot even tell that a secret message is being sent. In this work, we initiate the study of steganography from a complexity-theoretic point o ..."
Abstract - Cited by 64 (6 self) - Add to MetaCart
of view. We introduce definitions based on computational indistinguishability and we prove that the existence of one-way functions implies the existence of secure steganographic protocols. Keywords: Steganography, Cryptography, Provable Security 1

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

by Ronald Cramer, Victor Shoup - CRYPTO '98 , 1998
"... A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simu ..."
Abstract - Cited by 540 (17 self) - Add to MetaCart
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties

Provable security Thegoalofprovablesecurityisto verifyrigorouslythe security

by Gilles Barthe, Benjamin Grégoire, Santiago Zanella Béguelin, Inria Sophia, Antipolis Méditerranée , 2012
"... of cryptographic systems. A provable security argument proceeds in three steps: ..."
Abstract - Add to MetaCart
of cryptographic systems. A provable security argument proceeds in three steps:

Provable Security for Physical Cryptography

by Krzysztof Pietrzak , 2010
"... The modern approach to cryptography is provable security, where one defines a meaningful formal security model and proves that schemes are secure in this model. An exception is the design of countermeasures against cryptographic sidechannel attacks, which even today is mostly based on heuristic arg ..."
Abstract - Cited by 5 (0 self) - Add to MetaCart
The modern approach to cryptography is provable security, where one defines a meaningful formal security model and proves that schemes are secure in this model. An exception is the design of countermeasures against cryptographic sidechannel attacks, which even today is mostly based on heuristic

On Provable Security of Cryptographic Schemes

by Turgut Hanoymak
"... Provable security is an important issue in modern cryptography because it satisfies the security of the encryption schemes in a theoretical way via a reduction method. To prove the security of a cryptographic scheme, it is necessarry to define the goals and the capabilities of the adversary. In thi ..."
Abstract - Add to MetaCart
Provable security is an important issue in modern cryptography because it satisfies the security of the encryption schemes in a theoretical way via a reduction method. To prove the security of a cryptographic scheme, it is necessarry to define the goals and the capabilities of the adversary

Provably Secure Metering Scheme

by Wakaha Ogata, Kaoru Kurosawa - Lecture Notes in Computer Science , 2000
"... . Naor and Pinkas introduced metering schemes at Eurocrypt '98 in order to decide on advertisement fees for web servers. In the schemes, any server should be able to construct a proof to be sent to an audit agency if and only if it has been visited by at least a certain number, say k, of clien ..."
Abstract - Cited by 13 (0 self) - Add to MetaCart
, of clients. This paper first shows an attack for their schemes such that only two malicious clients can prevent a server from computing a correct proof. We next present provably secure metering schemes. Finally, an efficient robust secret sharing scheme is derived from our metering scheme. 1

Provable Security in Cryptography

by Thomas Baignères , 2007
"... These lecture notes are a compilation of some of my readings while I was preparing two lectures given at EPFL on provable security in cryptography. They are essentially based on a book chapter from David Pointcheval called “Provable Security for Public Key Schemes ” [24], on Victor Shoup’s tutorial ..."
Abstract - Add to MetaCart
These lecture notes are a compilation of some of my readings while I was preparing two lectures given at EPFL on provable security in cryptography. They are essentially based on a book chapter from David Pointcheval called “Provable Security for Public Key Schemes ” [24], on Victor Shoup’s tutorial

Provably Secure Metering Scheme

by Wakaha Ogata And, Wakaha Ogata, Kaoru Kurosawa - Lecture Notes in Computer Science , 2000
"... Naor and Pinkas introduced metering schemes at Eurocrypt '98 in order to decide on advertisement fees for web servers. In the schemes, any server should be able to construct a proof to be sent to an audit agency if and only if it has been visited by at least a certain number, say k, of clients ..."
Abstract - Add to MetaCart
, of clients. This paper first shows an attack for their schemes such that only two malicious clients can prevent a server from computing a correct proof. We next present provably secure metering schemes. Finally, an efficient robust secret sharing scheme is derived from our metering scheme. 1
Next 10 →
Results 1 - 10 of 1,923
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University