Sciweavers

174 search results - page 16 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
PKC
2009
Springer
115views Cryptology» more  PKC 2009»
14 years 7 months ago
Compact CCA-Secure Encryption for Messages of Arbitrary Length
This paper proposes a chosen-ciphertext secure variant of the ElGamal public-key encryption scheme which generates very compact ciphertexts for messages of arbitrary length. The ci...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
13 years 12 months ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
CTRSA
2005
Springer
154views Cryptology» more  CTRSA 2005»
14 years 8 days ago
Fast and Proven Secure Blind Identity-Based Signcryption from Pairings
We present the first blind identity-based signcryption (BIBSC). We formulate its security model and define the security notions of blindness and parallel one-more unforgeability ...
Tsz Hon Yuen, Victor K. Wei
SRDS
2010
IEEE
13 years 4 months ago
Protection of Identity Information in Cloud Computing without Trusted Third Party
Cloud computing allows the use of Internet-based services to support business processes and rental of IT-services on a utility-like basis. It offers a concentration of resources bu...
Rohit Ranchal, Bharat K. Bhargava, Lotfi Ben Othma...
ASIACRYPT
2007
Springer
14 years 27 days ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger