Sciweavers

237 search results - page 39 / 48
» On the Security Notions for Public-Key Encryption Schemes
Sort
View
CRYPTO
2000
Springer
136views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Long-Lived Broadcast Encryption
In a broadcast encryption scheme, digital content is encrypted to ensure that only privileged users can recover the content from the encrypted broadcast. Key material is usually he...
Juan A. Garay, Jessica Staddon, Avishai Wool
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 1 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
CCS
2010
ACM
14 years 2 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
INFORMATICALT
2010
92views more  INFORMATICALT 2010»
13 years 6 months ago
New Fuzzy Identity-Based Encryption in the Standard Model
In a fuzzy identity-based encryption (IBE) scheme, a user with the secret key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if I...
Yanli Ren, Dawu Gu, Shuozhong Wang, Xinpeng Zhang
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 10 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart