Sciweavers

59 search results - page 10 / 12
» A Chosen-Ciphertext Attack against NTRU
Sort
View
ASIACRYPT
2005
Springer
14 years 3 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
14 years 4 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
ICISC
1998
87views Cryptology» more  ICISC 1998»
13 years 11 months ago
Rabin and RSA analogues based on non-maximal imaginary quadratic orders
Abstract. In 14] and 21] there are proposed ElGamal-type cryptosystems based on non-maximal imaginary quadratic orders with fast trapdoor decryption. The trapdoor information is th...
Detlef Hühnlein, Andreas Meyer, Tsuyoshi Taka...
INFOCOM
2007
IEEE
14 years 4 months ago
Scalable Secure Bidirectional Group Communication
— Many network applications are based on a group communications model where one party sends messages to a large number of authorized recipients and/or receives messages from mult...
Yitao Duan, John F. Canny
ACNS
2004
Springer
106views Cryptology» more  ACNS 2004»
14 years 3 months ago
On the Security of Cryptosystems with All-or-Nothing Transform
We study the data privacy of cryptosystems with All-or-Nothing transform (AONT). An AONT is an efficient computable transform with two properties: Given all the bits of its output...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai