Sciweavers

175 search results - page 2 / 35
» Chosen-Ciphertext Security of Multiple Encryption
Sort
View
EUROCRYPT
2009
Springer
14 years 6 months ago
Practical Chosen Ciphertext Secure Encryption from Factoring
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
Dennis Hofheinz, Eike Kiltz
EUROCRYPT
2007
Springer
13 years 9 months ago
A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security
Motivated by the quest for reducing assumptions in security proofs in cryptography, this paper is concerned with designing efficient symmetric encryption and authentication schemes...
Ueli M. Maurer, Johan Sjödin
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
13 years 10 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
EUROCRYPT
2004
Springer
13 years 10 months ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
FOCS
1999
IEEE
13 years 9 months ago
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
We introduce the notion of non-malleable noninteractive zero-knowledge (NIZK) proof systems. We show how to transform any ordinary NIZK proof system into one that has strong non-m...
Amit Sahai