Sciweavers

283 search results - page 37 / 57
» Bi-Deniable Public-Key Encryption
Sort
View
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 3 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
CSFW
2000
IEEE
14 years 2 months ago
Protocol Independence through Disjoint Encryption
One protocol (called the primary protocol) is independent of other protocols (jointly called the secondary protocol) if the question whether the primary protocol achieves a securi...
Joshua D. Guttman, F. Javier Thayer
ISW
2009
Springer
14 years 4 months ago
Privacy-Aware Attribute-Based Encryption with User Accountability
As a new public key primitive, attribute-based encryption (ABE) is envisioned to be a promising tool for implementing fine-grained access control. To further address the concern o...
Jin Li, Kui Ren, Bo Zhu, Zhiguo Wan
FC
2010
Springer
180views Cryptology» more  FC 2010»
13 years 11 months ago
Lighten Encryption Schemes for Secure and Private RFID Systems
We provide several concrete implementations of a generic method given by Vaudenay to construct secure privacy-preserving RFID authentication and identification systems. More precis...
Sébastien Canard, Iwen Coisel, Jonathan Etr...
TIT
2011
125views more  TIT 2011»
13 years 4 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud