Sciweavers

35 search results - page 2 / 7
» An Efficient Public Key Trace and Revoke Scheme Secure again...
Sort
View
EUROCRYPT
2000
Springer
13 years 8 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup
EUROCRYPT
2010
Springer
13 years 9 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
CCS
2006
ACM
13 years 8 months ago
A fully collusion resistant broadcast, trace, and revoke system
We introduce a simple primitive called Augmented Broadcast Encryption (ABE) that is sufficient for constructing broadcast encryption, traitor-tracing, and trace-and-revoke systems...
Dan Boneh, Brent Waters
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
13 years 11 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 4 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu