Sciweavers

163 search results - page 16 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
JOC
2008
97views more  JOC 2008»
13 years 7 months ago
Tag-KEM/DEM: A New Framework for Hybrid Encryption
This paper presents a novel framework for the generic construction of hybrid encryption schemes which produces more efficient schemes than the ones known before. A previous framew...
Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa
CORR
2007
Springer
122views Education» more  CORR 2007»
13 years 7 months ago
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications
Abstract. Identity-based encryption (IBE) schemes are usually used in multiplePKG environments — on the one hand, each administrative domain (e.g., a relatively small and close o...
Shengbao Wang
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
14 years 12 days ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup
CCS
2009
ACM
14 years 8 months ago
PBES: a policy based encryption system with application to data sharing in the power grid
In distributed systems users need the ability to share sensitive content with multiple other recipients based on their ability to satisfy arbitrary policies. One such system is el...
Rakeshbabu Bobba, Himanshu Khurana, Musab AlTurki,...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 12 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...