Sciweavers

175 search results - page 6 / 35
» Chosen-Ciphertext Security of Multiple Encryption
Sort
View
106
Voted
EUROCRYPT
2010
Springer
15 years 5 months ago
Adaptive Trapdoor Functions and Chosen-Ciphertext Security
We introduce the notion of adaptive trapdoor functions (ATDFs); roughly, ATDFs remain one-way even when the adversary is given access to an inversion oracle. Our main application ...
Eike Kiltz, Payman Mohassel, Adam O'Neill
91
Voted
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
15 years 4 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
JCIT
2008
130views more  JCIT 2008»
15 years 14 days ago
Group-oriented Encryption Secure against Collude Attack
A group oriented encryption scheme is presented in this paper. In this scheme, a sender is allowed to encrypt a message using the group public key and send the ciphertext to the gr...
Chunbo Ma, Jun Ao
114
Voted
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
15 years 5 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
118
Voted
ACISP
2010
Springer
15 years 2 months ago
Attribute-Based Authenticated Key Exchange
We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-A...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...