Sciweavers

31 search results - page 5 / 7
» A New Variant of the Cramer-Shoup KEM Secure against Chosen ...
Sort
View
CRYPTO
2003
Springer
95views Cryptology» more  CRYPTO 2003»
14 years 21 days ago
Plaintext Awareness via Key Registration
Abstract. In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintex...
Jonathan Herzog, Moses Liskov, Silvio Micali
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 24 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
ACNS
2004
Springer
106views Cryptology» more  ACNS 2004»
14 years 26 days ago
On the Security of Cryptosystems with All-or-Nothing Transform
We study the data privacy of cryptosystems with All-or-Nothing transform (AONT). An AONT is an efficient computable transform with two properties: Given all the bits of its output...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
INFOCOM
2007
IEEE
14 years 1 months ago
Scalable Secure Bidirectional Group Communication
— Many network applications are based on a group communications model where one party sends messages to a large number of authorized recipients and/or receives messages from mult...
Yitao Duan, John F. Canny
ICICS
2004
Springer
14 years 25 days ago
Adaptive-CCA on OpenPGP Revisited
E-mail system has become one of the most important and popular Internet services. Instead of using traditional surface mail, we have the alternative of employing e-mail system whic...
Hsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen