Sciweavers

56 search results - page 3 / 12
» Chosen-Ciphertext Security from Identity-Based Encryption
Sort
View
TIT
2011
125views more  TIT 2011»
13 years 10 days ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 9 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
EUROCRYPT
2010
Springer
13 years 10 months ago
Adaptive Trapdoor Functions and Chosen-Ciphertext Security
We introduce the notion of adaptive trapdoor functions (ATDFs); roughly, ATDFs remain one-way even when the adversary is given access to an inversion oracle. Our main application ...
Eike Kiltz, Payman Mohassel, Adam O'Neill
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 6 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
13 years 11 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002