Sciweavers

132 search results - page 16 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
ICALP
2005
Springer
14 years 1 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
EUROCRYPT
2010
Springer
14 years 16 days ago
A Simple BGN-Type Cryptosystem from LWE
We construct a simple public-key encryption scheme that supports polynomially many additions and one multiplication, similar to the cryptosystem of Boneh, Goh, and Nissim (BGN). S...
Craig Gentry, Shai Halevi, Vinod Vaikuntanathan
ASIACRYPT
2004
Springer
14 years 1 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
IJNSEC
2007
107views more  IJNSEC 2007»
13 years 7 months ago
A Traitor Tracing Scheme Based on the RSA System
Traitor tracing schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, the data-suppliers ca...
Bo Yang, Hua Ma, Shenglin Zhu
SP
2010
IEEE
156views Security Privacy» more  SP 2010»
13 years 5 months ago
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes
Abstract--We consider resource-constrained broadcast authentication for n receivers in a static, known network topology. There are only two known broadcast authentication protocols...
Haowen Chan, Adrian Perrig