Sciweavers

136 search results - page 4 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
14 years 1 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
EUROCRYPT
2010
Springer
13 years 11 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
JOC
2010
124views more  JOC 2010»
13 years 5 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
FSE
2006
Springer
104views Cryptology» more  FSE 2006»
13 years 10 months ago
Chosen-Ciphertext Attacks Against MOSQUITO
Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transm...
Antoine Joux, Frédéric Muller
EUROCRYPT
2009
Springer
14 years 7 months ago
Practical Chosen Ciphertext Secure Encryption from Factoring
We propose a practical public-key encryption scheme whose security against chosen-ciphertext attacks can be reduced in the standard model to the assumption that factoring is intrac...
Dennis Hofheinz, Eike Kiltz