Sciweavers

118 search results - page 12 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
14 years 2 months ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...
PKC
2009
Springer
115views Cryptology» more  PKC 2009»
14 years 8 months ago
Compact CCA-Secure Encryption for Messages of Arbitrary Length
This paper proposes a chosen-ciphertext secure variant of the ElGamal public-key encryption scheme which generates very compact ciphertexts for messages of arbitrary length. The ci...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
TYPES
2004
Springer
14 years 1 months ago
A Machine-Checked Formalization of the Random Oracle Model
Abstract. Most approaches to the formal analysis of cryptography protocols make the perfect cryptographic assumption, which entails for example that there is no way to obtain knowl...
Gilles Barthe, Sabrina Tarento
ICALP
2005
Springer
14 years 1 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
PKC
2005
Springer
67views Cryptology» more  PKC 2005»
14 years 1 months ago
Symmetric Subgroup Membership Problems
Abstract. We define and discuss symmetric subgroup membership problems and their properties, including a relation to the Decision DiffieHellman problem. We modify the Cramer-Shoup...
Kristian Gjøsteen