Sciweavers

375 search results - page 13 / 75
» On the security of an image encryption method
Sort
View
ASIACRYPT
2008
Springer
13 years 9 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa
IMA
2005
Springer
126views Cryptology» more  IMA 2005»
14 years 27 days ago
Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme
Abstract. Identity-based encryption (IBE) is a special asymmetric encryption method where a public encryption key can be an arbitrary identifier and the corresponding private decr...
Liqun Chen, Zhaohui Cheng
TCC
2010
Springer
381views Cryptology» more  TCC 2010»
14 years 4 months ago
New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts
We construct a fully secure HIBE scheme with short ciphertexts. The previous construction of Boneh, Boyen, and Goh was only proven to be secure in the selective model, under a non...
Allison B. Lewko, Brent Waters
FC
2010
Springer
180views Cryptology» more  FC 2010»
13 years 8 months ago
Lighten Encryption Schemes for Secure and Private RFID Systems
We provide several concrete implementations of a generic method given by Vaudenay to construct secure privacy-preserving RFID authentication and identification systems. More precis...
Sébastien Canard, Iwen Coisel, Jonathan Etr...
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal