Sciweavers

168 search results - page 18 / 34
» Group Encryption
Sort
View
TIT
2011
125views more  TIT 2011»
13 years 4 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 8 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...
CANS
2010
Springer
150views Cryptology» more  CANS 2010»
13 years 7 months ago
Predicate Encryption with Partial Public Keys
Abstract. Predicate encryption is a new powerful cryptographic primitive which allows for fine-grained access control for encrypted data: the owner of the secret key can release pa...
Carlo Blundo, Vincenzo Iovino, Giuseppe Persiano
ESORICS
2007
Springer
14 years 4 months ago
Adaptive Soundness of Static Equivalence
Abstract. We define a framework to reason about implementations of equational theories in the presence of an adaptive adversary. We particularly focus on soundess of static equiva...
Steve Kremer, Laurent Mazaré
PKC
2007
Springer
117views Cryptology» more  PKC 2007»
14 years 4 months ago
Identity-Based Traitor Tracing
We present the first identity-based traitor tracing scheme. The scheme is shown to be secure in the standard model, assuming the bilinear decision Diffie-Hellman (DBDH) is hard in...
Michel Abdalla, Alexander W. Dent, John Malone-Lee...