Sciweavers

163 search results - page 6 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 11 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 7 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
EUROCRYPT
2007
Springer
13 years 11 months ago
A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security
Motivated by the quest for reducing assumptions in security proofs in cryptography, this paper is concerned with designing efficient symmetric encryption and authentication schemes...
Ueli M. Maurer, Johan Sjödin
EUROCRYPT
2004
Springer
14 years 1 months ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
FOCS
1999
IEEE
14 years 5 days ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai