Sciweavers

31 search results - page 4 / 7
» New Chosen-Ciphertext Attacks on NTRU
Sort
View
ASIACRYPT
2000
Springer
13 years 10 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
CRYPTO
1999
Springer
87views Cryptology» more  CRYPTO 1999»
13 years 10 months ago
Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization
We prove the equivalence of two definitions of non-malleable encryption appearing in the literature— the original one of Dolev, Dwork and Naor and the later one of Bellare, Desa...
Mihir Bellare, Amit Sahai
CRYPTO
2003
Springer
95views Cryptology» more  CRYPTO 2003»
13 years 11 months ago
Plaintext Awareness via Key Registration
Abstract. In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintex...
Jonathan Herzog, Moses Liskov, Silvio Micali
ACNS
2008
Springer
252views Cryptology» more  ACNS 2008»
14 years 3 days ago
Generic Constructions of Stateful Public Key Encryption and Their Applications
We present generic constructions of stateful public key encryption (StPE). We build several new StPE schemes and explain existing ones using our generic constructions. Of the new ...
Joonsang Baek, Jianying Zhou, Feng Bao
EUROCRYPT
2004
Springer
13 years 11 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold