Sciweavers

324 search results - page 49 / 65
» A new signature scheme without random oracles
Sort
View
CCS
2005
ACM
14 years 2 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
ASIACRYPT
2004
Springer
14 years 1 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CCS
2006
ACM
14 years 6 days ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk
EUROCRYPT
2005
Springer
14 years 2 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters
CORR
2007
Springer
122views Education» more  CORR 2007»
13 years 8 months ago
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications
Abstract. Identity-based encryption (IBE) schemes are usually used in multiplePKG environments — on the one hand, each administrative domain (e.g., a relatively small and close o...
Shengbao Wang