Sciweavers

SCN
2008
Springer
13 years 4 months ago
Two Generic Constructions of Probabilistic Cryptosystems and Their Applications
In this paper, we build, in a generic way, two asymmetric cryptosystems with a careful study of their security. We present first an additively homomorphic scheme which generalizes,...
Guilhem Castagnos
ASIACRYPT
2003
Springer
13 years 8 months ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee
CRYPTO
1998
Springer
119views Cryptology» more  CRYPTO 1998»
13 years 8 months ago
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractabili...
Ronald Cramer, Victor Shoup
CRYPTO
2003
Springer
95views Cryptology» more  CRYPTO 2003»
13 years 9 months ago
Plaintext Awareness via Key Registration
Abstract. In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintex...
Jonathan Herzog, Moses Liskov, Silvio Micali
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
13 years 10 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
PROVSEC
2009
Springer
13 years 11 months ago
Breaking and Fixing of an Identity Based Multi-Signcryption Scheme
Signcryption is a cryptographic primitive that provides authentication and confidentiality simultaneously in a single logical step. It is often required that multiple senders have...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
DCC
2008
IEEE
14 years 4 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...