Sciweavers

7 search results - page 1 / 2
» Adaptively-Secure, Non-interactive Public-Key Encryption
Sort
View
AFRICACRYPT
2010
Springer
13 years 3 months ago
Public-Key Encryption with Non-Interactive Opening: New Constructions and Stronger Definitions
David Galindo, Benoît Libert, Marc Fischlin,...
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
13 years 10 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz
ICICS
2010
Springer
13 years 2 months ago
Threshold Public-Key Encryption with Adaptive Security and Short Ciphertexts
Threshold public-key encryption (TPKE) allows a set of users to decrypt a ciphertext if a given threshold of authorized users cooperate. Existing TPKE schemes suffer from either lo...
Bo Qin, Qianhong Wu, Lei Zhang, Josep Domingo-Ferr...
ASIACRYPT
2009
Springer
13 years 8 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters