Sciweavers

930 search results - page 25 / 186
» A Universal Encryption Standard
Sort
View
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
14 years 1 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
EUROCRYPT
2009
Springer
14 years 10 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
13 years 11 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
12 years 7 days ago
Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts
Abstract. In the standard setting of broadcast encryption, information about the receivers is transmitted as part of the ciphertext. In several broadcast scenarios, however, the id...
Nelly Fazio, Irippuge Milinda Perera
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
14 years 1 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters