Sciweavers

255 search results - page 18 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 7 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
SYNASC
2007
IEEE
142views Algorithms» more  SYNASC 2007»
14 years 1 months ago
An Extension of the RSA Trapdoor in a KEM/DEM Framework
A trapdoor based on an extension of the RSA trapdoor is proposed. The same function as in the RSA cryptosystem is used, i.e. x modn, but there is no restriction for the exponent t...
Bogdan Groza
ISPEC
2010
Springer
13 years 9 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek