Sciweavers

29 search results - page 3 / 6
» Generic Transformation for Scalable Broadcast Encryption Sch...
Sort
View
ASIACRYPT
2008
Springer
13 years 7 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa
ICMCS
2005
IEEE
126views Multimedia» more  ICMCS 2005»
13 years 11 months ago
IP Multicast Video Broadcasting System with User Authentication
This report describes a pay broadcasting system for the Internet. This system would enable tens of thousands of people to access an identical video stream simultaneously. In this ...
Hiroki Onishi, Takashi Satoh, Tetsutaro Uehara, Ka...
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
13 years 7 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz
CCS
2010
ACM
13 years 6 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann
APPROX
2011
Springer
272views Algorithms» more  APPROX 2011»
12 years 5 months ago
Public Key Locally Decodable Codes with Short Keys
This work considers locally decodable codes in the computationally bounded channel model. The computationally bounded channel model, introduced by Lipton in 1994, views the channe...
Brett Hemenway, Rafail Ostrovsky, Martin J. Straus...