Sciweavers

102 search results - page 8 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
ICCSA
2007
Springer
15 years 5 months ago
Public Key Encryption with Keyword Search Based on K-Resilient IBE
An encrypted email is sent from Bob to Alice. A gateway wants to check whether a certain keyword exists in an email or not for some reason (e.g. routing). Nevertheless Alice does n...
Dalia Khader
EUROCRYPT
2006
Springer
15 years 3 months ago
Sequential Aggregate Signatures and Multisignatures Without Random Oracles
We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive f...
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shac...
ATC
2007
Springer
15 years 5 months ago
Identity-Based Proxy Signature from Pairings
A proxy signature scheme allows an entity to delegate its signing capability to another entity (proxy) in such a way that the proxy can sign messages on behalf of the delegator. Pr...
Wei Wu, Yi Mu, Willy Susilo, Jennifer Seberry, Xin...
PROVSEC
2010
Springer
14 years 9 months ago
Identity Based Public Verifiable Signcryption Scheme
Abstract. Signcryption as a single cryptographic primitive offers both confidentiality and authentication simultaneously. Generally in signcryption schemes, the message is hidden a...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
SCN
2008
Springer
142views Communications» more  SCN 2008»
14 years 11 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart