Sciweavers

237 search results - page 15 / 48
» On the Security Notions for Public-Key Encryption Schemes
Sort
View
ASIACRYPT
2000
Springer
14 years 1 days ago
Towards Signature-Only Signature Schemes
We consider a problem which was stated in a request for comments made by NIST in the FIPS97 document. The question is the following: Can we have a digital signature public key infr...
Adam Young, Moti Yung
EUROCRYPT
2010
Springer
14 years 15 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
IJSN
2006
116views more  IJSN 2006»
13 years 7 months ago
A lightweight encryption and authentication scheme for wireless sensor networks
: The research of Wireless Sensor Networks (WSNs) has recently received a strong boost from IEEE 802.15.4 task group, which focuses on the specifications for low rate wireless pers...
Jianliang Zheng, Jie Li, Myung J. Lee, Michael Ans...
JCIT
2008
130views more  JCIT 2008»
13 years 7 months ago
Group-oriented Encryption Secure against Collude Attack
A group oriented encryption scheme is presented in this paper. In this scheme, a sender is allowed to encrypt a message using the group public key and send the ciphertext to the gr...
Chunbo Ma, Jun Ao
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...