Sciweavers

14 search results - page 2 / 3
» Using Hash Functions as a Hedge against Chosen Ciphertext At...
Sort
View
ASIACRYPT
2000
Springer
13 years 9 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 5 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev
IACR
2011
107views more  IACR 2011»
12 years 4 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
SCN
2008
Springer
13 years 4 months ago
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications
In this paper, we build, in a generic way, two asymmetric cryptosystems with a careful study of their security. We present first an additively homomorphic scheme which generalizes,...
Guilhem Castagnos
ICIP
2008
IEEE
13 years 11 months ago
On the security of non-forgeable robust hash functions
In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For examp...
Qiming Li, Sujoy Roy