Sciweavers

136 search results - page 5 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
FOCS
1999
IEEE
13 years 11 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai
ASIACRYPT
2008
Springer
13 years 8 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
EUROCRYPT
2004
Springer
14 years 21 hour ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 7 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev
JCIT
2008
130views more  JCIT 2008»
13 years 6 months ago
Group-oriented Encryption Secure against Collude Attack
A group oriented encryption scheme is presented in this paper. In this scheme, a sender is allowed to encrypt a message using the group public key and send the ciphertext to the gr...
Chunbo Ma, Jun Ao