Sciweavers

71 search results - page 8 / 15
» Securing Threshold Cryptosystems against Chosen Ciphertext A...
Sort
View
ICALP
2005
Springer
14 years 16 days ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 7 months ago
Little Dragon Two: An efficient Multivariate Public Key Cryptosystem
In 1998 [8], Patarin proposed an efficient cryptosystem called Little Dragon which was a variant of Matsumoto Imai cryptosystem C . However Patarin later found that Little Dragon ...
Rajesh P. Singh, Anupam Saikia, B. K. Sarma
CRYPTO
2004
Springer
119views Cryptology» more  CRYPTO 2004»
14 years 12 days ago
Security of Random Feistel Schemes with 5 or More Rounds
We study cryptographic attacks on random Feistel schemes. We denote by m the number of plaintext/ciphertext pairs, and by k the number of rounds. In their famous paper [3], M. Luby...
Jacques Patarin
CCS
2007
ACM
14 years 1 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger
SYNASC
2007
IEEE
142views Algorithms» more  SYNASC 2007»
14 years 1 months ago
An Extension of the RSA Trapdoor in a KEM/DEM Framework
A trapdoor based on an extension of the RSA trapdoor is proposed. The same function as in the RSA cryptosystem is used, i.e. x modn, but there is no restriction for the exponent t...
Bogdan Groza