Sciweavers

70 search results - page 8 / 14
» A Public-Key Encryption Scheme with Pseudo-random Ciphertext...
Sort
View
PKC
2011
Springer
185views Cryptology» more  PKC 2011»
12 years 10 months ago
Signatures on Randomizable Ciphertexts
xtended abstract which appears in the 2011 International Conference on Theory and Practice in Public Key Cryptography PKC 2011 (6–9 march 2011, Taormina, Italy) D. Catalano, N. F...
Olivier Blazy, Georg Fuchsbauer, David Pointcheval...
CRYPTO
1993
Springer
137views Cryptology» more  CRYPTO 1993»
13 years 11 months ago
Broadcast Encryption
A broadcast encryption scheme allows the sender to securely distribute data to a dynamically changing set of users over an insecure channel. One of the most challenging settings fo...
Amos Fiat, Moni Naor
ASIACRYPT
2009
Springer
14 years 2 months ago
Group Encryption: Non-interactive Realization in the Standard Model
Group encryption (GE) schemes, introduced at Asiacrypt’07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encryp...
Julien Cathalo, Benoît Libert, Moti Yung
LATINCRYPT
2010
13 years 5 months ago
Mediated Traceable Anonymous Encryption
the full version of the extended abstract which appears in Latincrypt '10 (august 8-11, 2010, Puebla, Mexico) M. Abdalla and P. Barreto Eds., Springer-Verlag, LNCS 6212, pages...
Malika Izabachène, David Pointcheval, Damie...
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 1 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater