Sciweavers

135 search results - page 11 / 27
» Adaptive Security of Symbolic Encryption
Sort
View
ASIACRYPT
2000
Springer
14 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
JCS
2010
121views more  JCS 2010»
13 years 8 months ago
Computational soundness of symbolic zero-knowledge proofs
raction of cryptographic operations by term algebras, called Dolev-Yao models, is essential in almost all tool-supported methods for proving security protocols. Recently significa...
Michael Backes, Dominique Unruh
EUROCRYPT
2010
Springer
14 years 2 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
IACR
2011
107views more  IACR 2011»
12 years 9 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ASIACRYPT
2007
Springer
14 years 4 months ago
Miniature CCA2 PK Encryption: Tight Security Without Redundancy
ersion of an extended abstract to be published in Advances in Cryptology—ASIACRYPT 2007, Springer-Verlag, 2007. Available online from: http://www.cs.stanford.edu/∼xb/asiacrypt0...
Xavier Boyen