Sciweavers

25 search results - page 3 / 5
» Public-Key Encryption with Non-interactive Opening
Sort
View
CRYPTO
1993
Springer
137views Cryptology» more  CRYPTO 1993»
13 years 10 months ago
Broadcast Encryption
A broadcast encryption scheme allows the sender to securely distribute data to a dynamically changing set of users over an insecure channel. One of the most challenging settings fo...
Amos Fiat, Moni Naor
ENTCS
2006
124views more  ENTCS 2006»
13 years 6 months ago
A New Rabin-type Trapdoor Permutation Equivalent to Factoring
Public key cryptography has been invented to overcome some key management problems in open networks. Although nearly all aspects of public key cryptography rely on the existence of...
Katja Schmidt-Samoa
EUROCRYPT
2010
Springer
13 years 11 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
ASIACRYPT
2009
Springer
14 years 26 days ago
Group Encryption: Non-interactive Realization in the Standard Model
Group encryption (GE) schemes, introduced at Asiacrypt’07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encryp...
Julien Cathalo, Benoît Libert, Moti Yung
FOCS
2009
IEEE
14 years 1 months ago
Bit Encryption Is Complete
Abstract— Under CPA and CCA1 attacks, a secure bit encryption scheme can be applied bit-by-bit to construct a secure many-bit encryption scheme. The same construction fails, howe...
Steven Myers, Abhi Shelat