Adaptive chosen-ciphertext attack

Results: 68



#Item
31Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack Gregory V. Bard∗ August 18, 2006  Keywords: Blockwise-Adaptive Attack, Encryption Schemes, Chosen-Plaintext

Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack Gregory V. Bard∗ August 18, 2006 Keywords: Blockwise-Adaptive Attack, Encryption Schemes, Chosen-Plaintext

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2006-08-17 21:22:01
32Alternatives to Non-Malleability: Definitions, Constructions and Applications Philip MacKenzie∗ Michael K. Reiter†

Alternatives to Non-Malleability: Definitions, Constructions and Applications Philip MacKenzie∗ Michael K. Reiter†

Add to Reading List

Source URL: www.cs.cmu.edu

Language: English - Date: 2004-01-02 18:28:55
33Relations among Privacy Notions for Signcryption and Key Invisible “Sign-then-Encrypt” Yang Wang1 , Mark Manulis2 , Man Ho Au1 and Willy Susilo1? 1  Centre for Computer and Information Security Research

Relations among Privacy Notions for Signcryption and Key Invisible “Sign-then-Encrypt” Yang Wang1 , Mark Manulis2 , Man Ho Au1 and Willy Susilo1? 1 Centre for Computer and Information Security Research

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-04-20 21:27:06
34Revisiting the Security Model for Timed-Release Encryption with Pre-Open Capability Alexander W. Dent1 and Qiang Tang1,2 1  2

Revisiting the Security Model for Timed-Release Encryption with Pre-Open Capability Alexander W. Dent1 and Qiang Tang1,2 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2007-06-28 10:39:30
35KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid Encryption Javier Herranz Dennis Hofheinz

KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid Encryption Javier Herranz Dennis Hofheinz

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2006-08-08 09:12:18
36Reducing the Ciphertext Size of Dolev-Dwork-Naor like Public Key Cryptosystems Rafael Dowsley1 , Goichiro Hanaoka2 Hideki Imai2 , Anderson C. A. Nascimento1 1  2

Reducing the Ciphertext Size of Dolev-Dwork-Naor like Public Key Cryptosystems Rafael Dowsley1 , Goichiro Hanaoka2 Hideki Imai2 , Anderson C. A. Nascimento1 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2009-06-08 17:57:32
37Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions∗ Yang Cui1 , Eiichiro Fujisaki2 , Goichiro Hanaoka1 , Hideki Imai1,3 and Rui Zhang1 1  National Institute of Advanced Ind

Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions∗ Yang Cui1 , Eiichiro Fujisaki2 , Goichiro Hanaoka1 , Hideki Imai1,3 and Rui Zhang1 1 National Institute of Advanced Ind

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-11-10 22:37:01
38Chosen-Ciphertext Security without Redundancy Duong Hieu Phan and David Pointcheval ´ Ecole normale sup´erieure – D´ept d’informatique

Chosen-Ciphertext Security without Redundancy Duong Hieu Phan and David Pointcheval ´ Ecole normale sup´erieure – D´ept d’informatique

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54
39An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack† Chong Hee KIM, Yong Ho HWANG, and Pil Joong LEE IS Lab, Dept. of Electronic and Electrical Eng., POSTECH, KOREA {chhkim,

An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack† Chong Hee KIM, Yong Ho HWANG, and Pil Joong LEE IS Lab, Dept. of Electronic and Electrical Eng., POSTECH, KOREA {chhkim,

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54