Sciweavers

118 search results - page 5 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
14 years 2 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
CCS
2005
ACM
14 years 1 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
CANS
2008
Springer
86views Cryptology» more  CANS 2008»
13 years 9 months ago
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings
Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the sa...
Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen
JOC
2010
124views more  JOC 2010»
13 years 6 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
ASIACRYPT
2001
Springer
14 years 10 days ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval