Sciweavers

34 search results - page 3 / 7
» Threshold Public-Key Encryption with Adaptive Security and S...
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
ITIIS
2010
200views more  ITIIS 2010»
12 years 11 months ago
New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups
Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key...
Kwangsu Lee, Dong Hoon Lee
IEICET
2010
105views more  IEICET 2010»
13 years 3 months ago
Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption
In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), a...
Goichiro Hanaoka, Kaoru Kurosawa
IJISEC
2010
159views more  IJISEC 2010»
13 years 2 months ago
A generalization of Paillier's public-key system with applications to electronic voting
We propose a generalization of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme e...
Ivan Damgård, Mads Jurik, Jesper Buus Nielse...
IACR
2011
107views more  IACR 2011»
12 years 4 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...