Sciweavers

174 search results - page 4 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
14 years 18 days ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
JOC
2011
102views more  JOC 2011»
13 years 1 months ago
Wildcarded Identity-Based Encryption
In this paper we introduce a new primitive called identity-based encryption with wildcards, or WIBE for short. It allows a sender to encrypt messages to a whole range of receivers ...
Michel Abdalla, James Birkett, Dario Catalano, Ale...
CCS
2009
ACM
14 years 7 months ago
A generic construction of useful client puzzles
Denial of Service (DoS) attacks are serious threats for network societies. For dealing with DoS attacks, Jakobsson and Juels first proposed the notion of useful client puzzles (UC...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill
EUROCRYPT
2005
Springer
14 years 1 days ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters