Sciweavers

345 search results - page 2 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
ASIACRYPT
2005
Springer
13 years 12 months ago
Universally Anonymizable Public-Key Encryption
Abstract. We first propose the notion of universally anonymizable publickey encryption. Suppose that we have the encrypted data made with the same security parameter, and that the...
Ryotaro Hayashi, Keisuke Tanaka
ICALP
2005
Springer
13 years 12 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
PKC
2005
Springer
67views Cryptology» more  PKC 2005»
13 years 12 months ago
Symmetric Subgroup Membership Problems
Abstract. We define and discuss symmetric subgroup membership problems and their properties, including a relation to the Decision DiffieHellman problem. We modify the Cramer-Shoup...
Kristian Gjøsteen
JOC
2010
124views more  JOC 2010»
13 years 4 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
SCN
2008
Springer
13 years 6 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström