Sciweavers

31 search results - page 6 / 7
» A New Variant of the Cramer-Shoup KEM Secure against Chosen ...
Sort
View
IACR
2011
173views more  IACR 2011»
12 years 7 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
EUROCRYPT
2011
Springer
12 years 11 months ago
Decentralizing Attribute-Based Encryption
We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority and there is no requirement for any global coordination othe...
Allison B. Lewko, Brent Waters
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup
CCS
2009
ACM
14 years 8 months ago
PBES: a policy based encryption system with application to data sharing in the power grid
In distributed systems users need the ability to share sensitive content with multiple other recipients based on their ability to satisfy arbitrary policies. One such system is el...
Rakeshbabu Bobba, Himanshu Khurana, Musab AlTurki,...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...