Sciweavers

174 search results - page 9 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
IJISEC
2006
108views more  IJISEC 2006»
14 years 11 months ago
How to obtain full privacy in auctions
Abstract Privacy has become a factor of increasing importance in auction design. We propose general techniques for cryptographic first-price and (M + 1)st-price auction protocols t...
Felix Brandt
ASIACRYPT
2000
Springer
15 years 4 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
ACNS
2007
Springer
136views Cryptology» more  ACNS 2007»
15 years 5 months ago
Identity-Based Proxy Re-encryption
In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have ...
Matthew Green, Giuseppe Ateniese
IJSN
2006
96views more  IJSN 2006»
14 years 11 months ago
A new signature scheme without random oracles
In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of our scheme depends on a new ...
Chik How Tan
PROVSEC
2010
Springer
14 years 9 months ago
Identity Based Public Verifiable Signcryption Scheme
Abstract. Signcryption as a single cryptographic primitive offers both confidentiality and authentication simultaneously. Generally in signcryption schemes, the message is hidden a...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...