A survey of provably secure searchable encryption

C Bösch, P Hartel, W Jonker, A Peter - ACM Computing Surveys (CSUR), 2014 - dl.acm.org
We survey the notion of provably secure searchable encryption (SE) by giving a complete
and comprehensive overview of the two main SE techniques: searchable symmetric …

A formal security analysis of the signal messaging protocol

K Cohn-Gordon, C Cremers, B Dowling, L Garratt… - Journal of …, 2020 - Springer
The Signal protocol is a cryptographic messaging protocol that provides end-to-end
encryption for instant messaging in WhatsApp, Wire, and Facebook Messenger among …

Verified models and reference implementations for the TLS 1.3 standard candidate

K Bhargavan, B Blanchet… - 2017 IEEE Symposium on …, 2017 - ieeexplore.ieee.org
TLS 1.3 is the next version of the Transport Layer Security (TLS) protocol. Its clean-slate
design is a reaction both to the increasing demand for low-latency HTTPS connections and …

Elliptic curve cryptography

D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …

Short signatures from the Weil pairing

D Boneh, B Lynn, H Shacham - International conference on the theory and …, 2001 - Springer
We introduce a short signature scheme based on the Computational Diffie-Hellman
assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size …

Aggregate and verifiably encrypted signatures from bilinear maps

D Boneh, C Gentry, B Lynn, H Shacham - … Warsaw, Poland, May 4–8, 2003 …, 2003 - Springer
An aggregate signature scheme is a digital signature that supports aggregation: Given n
signatures on n distinct messages from n distinct users, it is possible to aggregate all these …

Short signatures from the Weil pairing

D Boneh, B Lynn, H Shacham - Journal of cryptology, 2004 - Springer
We introduce a short signature scheme based on the Computational Diffie–Hellman
assumption on certain elliptic and hyperelliptic curves. For standard security parameters, the …

Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack

R Cramer, V Shoup - SIAM Journal on Computing, 2003 - SIAM
A new public-key encryption scheme, along with several variants, is proposed and analyzed.
The scheme and its variants are quite practical and are proved secure against adaptive …

An identity-based signature from gap Diffie-Hellman groups

JC Choon, J Hee Cheon - Public Key Cryptography—PKC 2003: 6th …, 2002 - Springer
In this paper we propose an identity (ID)-based signature scheme using gap Diffie-Hellman
(GDH) groups. Our scheme is proved secure against existential forgery on adaptively …

Stronger security of authenticated key exchange

B LaMacchia, K Lauter, A Mityagin - International conference on provable …, 2007 - Springer
Recent work by Krawczyk [12] and Menezes [16] has highlighted the importance of
understanding well the guarantees and limitations of formal security models when using …