Sciweavers

118 search results - page 19 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
TCC
2010
Springer
179views Cryptology» more  TCC 2010»
14 years 3 months ago
Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs
A family of trapdoor functions is one-way under correlated inputs if no efficient adversary can invert it even when given the value of the function on multiple correlated inputs. T...
Yevgeniy Vahlis
IMA
2005
Springer
126views Cryptology» more  IMA 2005»
14 years 15 days ago
Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme
Abstract. Identity-based encryption (IBE) is a special asymmetric encryption method where a public encryption key can be an arbitrary identifier and the corresponding private decr...
Liqun Chen, Zhaohui Cheng
CCS
2009
ACM
14 years 7 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
ICICS
2004
Springer
14 years 11 days ago
Adaptive-CCA on OpenPGP Revisited
E-mail system has become one of the most important and popular Internet services. Instead of using traditional surface mail, we have the alternative of employing e-mail system whic...
Hsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen
DCC
2010
IEEE
13 years 7 months ago
Efficient hybrid encryption from ID-based encryption
This paper deals with generic transformations from ID-based key encapsulation mechanisms (IBKEM) to hybrid public-key encryption (PKE). The best generic transformation known until...
Masayuki Abe, Yang Cui, Hideki Imai, Eike Kiltz