Sciweavers

95 search results - page 8 / 19
» Bounded CCA2-Secure Encryption
Sort
View
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
13 years 10 months ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata
FOCS
2006
IEEE
14 years 23 days ago
Explicit Exclusive Set Systems with Applications to Broadcast Encryption
A family of subsets C of [n] def = {1, . . . , n} is (r, t)exclusive if for every S ⊂ [n] of size at least n − r, there exist S1, . . . , St ∈ C with S = S1∪S2∪· · · ...
Craig Gentry, Zulfikar Ramzan, David P. Woodruff
CCS
2010
ACM
14 years 1 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
IWANN
2001
Springer
13 years 11 months ago
The General Neural-Network Paradigm for Visual Cryptography
This paper proposes the general paradigm to build Q'tron neural networks (NNs) for visual cryptography. Given a visual encryption scheme, usually described using an access st...
Tai-Wen Yue, Suchen Chiang
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
14 years 25 days ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...