Sciweavers

ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 7 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
CRYPTO
2006
Springer
224views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the...
Xavier Boyen, Brent Waters
ASIACRYPT
2006
Springer
13 years 8 months ago
Relationship Between Standard Model Plaintext Awareness and Message Hiding
Abstract. Recently, Bellare and Palacio succeeded in defining the plaintext awareness, which is also called PA2, in the standard model. They propose three valiants of the standard ...
Isamu Teranishi, Wakaha Ogata
ACISP
2006
Springer
13 years 8 months ago
Efficient Identity-Based Signatures Secure in the Standard Model
The only known construction of identity-based signatures that can be proven secure in the standard model is based on the approach of attaching certificates to non-identity-based si...
Kenneth G. Paterson, Jacob C. N. Schuldt
PQCRYPTO
2010
250views Cryptology» more  PQCRYPTO 2010»
13 years 8 months ago
Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles
Abstract. We propose a variant of the “bonsai tree” signature scheme, a latticebased existentially unforgeable signature scheme in the standard model. Our construction offers ...
Markus Rückert
EUROCRYPT
2010
Springer
13 years 9 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
PKC
2005
Springer
67views Cryptology» more  PKC 2005»
13 years 10 months ago
Symmetric Subgroup Membership Problems
Abstract. We define and discuss symmetric subgroup membership problems and their properties, including a relation to the Decision DiffieHellman problem. We modify the Cramer-Shoup...
Kristian Gjøsteen
CCS
2005
ACM
13 years 10 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
13 years 10 months ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
CRYPTO
2007
Springer
110views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Cryptography in the Multi-string Model
The common random string model introduced by Blum, Feldman and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard m...
Jens Groth, Rafail Ostrovsky