Sciweavers

24 search results - page 1 / 5
» Parallel Key-Insulated Public Key Encryption Without Random ...
Sort
View
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
13 years 10 months ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
ASIACRYPT
2005
Springer
13 years 10 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
JISE
2008
89views more  JISE 2008»
13 years 4 months ago
Identity-Based Parallel Key-Insulated Signature Without Random Oracles
Jian Weng, Xiangxue Li, Kefei Chen, Shengli Liu
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 2 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
CTRSA
2006
Springer
176views Cryptology» more  CTRSA 2006»
13 years 8 months ago
Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles
Abstract. We present a non-interactive chosen ciphertext secure threshold encryption system. The proof of security is set in the standard model and does not use random oracles. Our...
Dan Boneh, Xavier Boyen, Shai Halevi