Sciweavers

118 search results - page 11 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
CCS
2007
ACM
14 years 2 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger
PROVSEC
2009
Springer
14 years 2 months ago
Breaking and Fixing of an Identity Based Multi-Signcryption Scheme
Signcryption is a cryptographic primitive that provides authentication and confidentiality simultaneously in a single logical step. It is often required that multiple senders have...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
CRYPTO
2004
Springer
139views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
How to Compress Rabin Ciphertexts and Signatures (and More)
Ordinarily, RSA and Rabin ciphertexts and signatures are log N bits, where N is a composite modulus; here, we describe how to “compress” Rabin ciphertexts and signatures (among...
Craig Gentry
JOC
2007
129views more  JOC 2007»
13 years 7 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng
IACR
2011
107views more  IACR 2011»
12 years 7 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...