Sciweavers

163 search results - page 9 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
JCIT
2008
130views more  JCIT 2008»
13 years 7 months ago
Group-oriented Encryption Secure against Collude Attack
A group oriented encryption scheme is presented in this paper. In this scheme, a sender is allowed to encrypt a message using the group public key and send the ciphertext to the gr...
Chunbo Ma, Jun Ao
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 1 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
SCN
2008
Springer
13 years 7 months ago
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications
In this paper, we build, in a generic way, two asymmetric cryptosystems with a careful study of their security. We present first an additively homomorphic scheme which generalizes,...
Guilhem Castagnos
PROVSEC
2009
Springer
14 years 2 months ago
Breaking and Fixing of an Identity Based Multi-Signcryption Scheme
Signcryption is a cryptographic primitive that provides authentication and confidentiality simultaneously in a single logical step. It is often required that multiple senders have...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
ACISP
2010
Springer
13 years 9 months ago
Attribute-Based Authenticated Key Exchange
We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-A...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...