Sciweavers

163 search results - page 4 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
ASIACRYPT
2008
Springer
13 years 10 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
EUROCRYPT
2010
Springer
14 years 20 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
13 years 11 months ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny
CCS
2005
ACM
14 years 1 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
ASIACRYPT
2001
Springer
14 years 11 days ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval