Sciweavers

44 search results - page 7 / 9
» Encryption Schemes Secure against Chosen-Ciphertext Selectiv...
Sort
View
ASIACRYPT
2005
Springer
13 years 11 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
ISPEC
2010
Springer
13 years 7 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
EUROCRYPT
2004
Springer
13 years 11 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
CCS
2009
ACM
14 years 6 months ago
PBES: a policy based encryption system with application to data sharing in the power grid
In distributed systems users need the ability to share sensitive content with multiple other recipients based on their ability to satisfy arbitrary policies. One such system is el...
Rakeshbabu Bobba, Himanshu Khurana, Musab AlTurki,...
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup