Sciweavers

56 search results - page 10 / 12
» Chosen-Ciphertext Security from Identity-Based Encryption
Sort
View
CCS
2004
ACM
14 years 26 days ago
Concealing complex policies with hidden credentials
Hidden credentials are useful in protecting sensitive resource requests, resources, policies, and credentials. We propose a significant performance improvement when implementing ...
Robert W. Bradshaw, Jason E. Holt, Kent E. Seamons
CTRSA
2010
Springer
211views Cryptology» more  CTRSA 2010»
14 years 17 days ago
Anonymity from Asymmetry: New Constructions for Anonymous HIBE
A Hierarchical Identity Based Encryption (HIBE) system is anonymous if the ciphertext reveals no information about the recipient’s identity. create it. While there are multiple c...
Léo Ducas
CCS
2010
ACM
13 years 7 months ago
Practical leakage-resilient identity-based encryption from simple assumptions
We provide new constructions of Leakage-Resilient IdentityBased Encryption systems (IBE) in the Standard model. We apply a hash proof technique in the existing IBE schemes of Bone...
Sherman S. M. Chow, Yevgeniy Dodis, Yannis Rousela...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
CRYPTO
2009
Springer
172views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
We present a new methodology for proving security of encryption systems using what we call Dual System Encryption. Our techniques result in fully secure Identity-Based Encryption ...
Brent Waters