Sciweavers

34 search results - page 4 / 7
» Efficient Chosen Ciphertext Secure Public Key Encryption und...
Sort
View
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 6 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
EUROCRYPT
2009
Springer
14 years 6 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
EUROCRYPT
2010
Springer
13 years 10 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
JOC
2010
124views more  JOC 2010»
13 years 4 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
ICALP
2005
Springer
13 years 11 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper