Sciweavers

135 search results - page 3 / 27
» Formal Indistinguishability Extended to the Random Oracle Mo...
Sort
View
CRYPTO
2004
Springer
138views Cryptology» more  CRYPTO 2004»
14 years 27 days ago
Secure Identity Based Encryption Without Random Oracles
We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model. Selective identity secure IBE is a slightly w...
Dan Boneh, Xavier Boyen
CISC
2008
Springer
152views Cryptology» more  CISC 2008»
13 years 9 months ago
Privacy for Private Key in Signatures
One of the important applications of digital signature is anonymous credential or pseudonym system. In these scenarios, it is essential that the identity of the signer is kept secr...
Qianhong Wu, Bo Qin, Yi Mu, Willy Susilo
21
Voted
CCS
2006
ACM
13 years 11 months ago
Ring signatures without random oracles
Since the formalization of ring signature by Rivest, Shamir and Tauman in 2001, there are lots of variations appeared in the literature. Almost all of the variations rely on the ra...
Sherman S. M. Chow, Victor K.-W. Wei, Joseph K. Li...
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
14 years 21 days ago
On Deniability in the Common Reference String and Random Oracle Model
We revisit the definitions of zero-knowledge in the Common Reference String (CRS) model and the Random Oracle (RO) model. We argue that even though these definitions syntacticall...
Rafael Pass
ASIACRYPT
2006
Springer
13 years 11 months ago
HIBE With Short Public Parameters Without Random Oracle
Abstract. At Eurocrypt 2005, Waters presented an identity based encryption (IBE) protocol which is secure in the full model without random oracle. In this paper, we extend Waters&#...
Sanjit Chatterjee, Palash Sarkar