Sciweavers

42 search results - page 4 / 9
» Public-Key Encryption Indistinguishable Under Plaintext-Chec...
Sort
View
ICALP
2005
Springer
13 years 11 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
ESORICS
2007
Springer
14 years 13 days ago
On the Privacy of Concealed Data Aggregation
A formal treatment to the privacy of concealed data aggregation (CDA) is given. While there exist a handful of constructions, rigorous security models and analyses for CDA are stil...
Aldar C.-F. Chan, Claude Castelluccia
CISC
2008
Springer
152views Cryptology» more  CISC 2008»
13 years 8 months ago
Privacy for Private Key in Signatures
One of the important applications of digital signature is anonymous credential or pseudonym system. In these scenarios, it is essential that the identity of the signer is kept secr...
Qianhong Wu, Bo Qin, Yi Mu, Willy Susilo
EUROCRYPT
2009
Springer
14 years 6 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
ASIACRYPT
2005
Springer
13 years 11 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...