Sciweavers

239 search results - page 26 / 48
» A survey of certificateless encryption schemes and security ...
Sort
View
PKC
2007
Springer
117views Cryptology» more  PKC 2007»
14 years 2 months ago
Identity-Based Traitor Tracing
We present the first identity-based traitor tracing scheme. The scheme is shown to be secure in the standard model, assuming the bilinear decision Diffie-Hellman (DBDH) is hard in...
Michel Abdalla, Alexander W. Dent, John Malone-Lee...
ACNS
2005
Springer
94views Cryptology» more  ACNS 2005»
14 years 2 months ago
Optimal Asymmetric Encryption and Signature Paddings
Strong security notions often introduce strong constraints on the construction of cryptographic schemes: semantic security implies probabilistic encryption, while the resistance to...
Benoît Chevallier-Mames, Duong Hieu Phan, Da...
ICALP
2005
Springer
14 years 2 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
PKC
2010
Springer
161views Cryptology» more  PKC 2010»
13 years 10 months ago
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
ded abstract of this paper appears in 13th International Conference on Practice and Theory in Public Key Cryptography (PKC) 2010, Lecture Notes in Computer Science Vol. ?, P. Nguye...
Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Vi...
CORR
2007
Springer
122views Education» more  CORR 2007»
13 years 8 months ago
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications
Abstract. Identity-based encryption (IBE) schemes are usually used in multiplePKG environments — on the one hand, each administrative domain (e.g., a relatively small and close o...
Shengbao Wang