Sciweavers

118 search results - page 6 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 8 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev
EUROCRYPT
2009
Springer
14 years 8 months ago
Practical Chosen Ciphertext Secure Encryption from Factoring
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
Dennis Hofheinz, Eike Kiltz
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 11 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 7 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
EUROCRYPT
2007
Springer
13 years 11 months ago
A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security
Motivated by the quest for reducing assumptions in security proofs in cryptography, this paper is concerned with designing efficient symmetric encryption and authentication schemes...
Ueli M. Maurer, Johan Sjödin