Sciweavers

102 search results - page 10 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
DCC
2008
IEEE
15 years 11 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...
EUROCRYPT
2007
Springer
15 years 5 months ago
General Ad Hoc Encryption from Exponent Inversion IBE
Among the three broad classes of Identity-Based Encryption schemes built from pairings, the exponent inversion paradigm tends to be the most efficient, but also the least extensibl...
Xavier Boyen
JOC
2010
124views more  JOC 2010»
14 years 10 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
15 years 3 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
ASIACRYPT
2000
Springer
15 years 4 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson