Sciweavers

132 search results - page 6 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 5 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
EUROCRYPT
2004
Springer
14 years 1 months ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
ASIACRYPT
2008
Springer
13 years 9 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa
CODCRY
2009
Springer
111views Cryptology» more  CODCRY 2009»
14 years 2 months ago
On the Impossibility of Strong Encryption Over
We give two impossibility results regarding strong encryption over an infinite enumerable domain. The first one relates to statistically secure one-time encryption. The second on...
Raphael C.-W. Phan, Serge Vaudenay
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
13 years 11 months ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata