Sciweavers

255 search results - page 21 / 51
» Security of Encryption Schemes in Weakened Random Oracle Mod...
Sort
View
PKC
2007
Springer
111views Cryptology» more  PKC 2007»
14 years 1 months ago
Optimistic Fair Exchange in a Multi-user Setting
: This paper addresses the security of optimistic fair exchange in a multi-user setting. While the security of public key encryption and public key signature schemes in a single-us...
Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum
ISW
2007
Springer
14 years 1 months ago
Identity-Based Proxy Re-encryption Without Random Oracles
A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert ...
Cheng-Kang Chu, Wen-Guey Tzeng
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
13 years 11 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 6 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
AFRICACRYPT
2010
Springer
14 years 2 months ago
Fair Blind Signatures without Random Oracles
A fair blind signature is a blind signature with revocable anonymity and unlinkability, i.e., an authority can link an issuing session to the resulting signature and trace a signat...
Georg Fuchsbauer, Damien Vergnaud