|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 778 occurrences of 324 keywords
|
|
|
Results
Found 1611 publication records. Showing 1611 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
75 | Seungjoo Kim, Jung Hee Cheon, Marc Joye, Seongan Lim, Masahiro Mambo, Dongho Won, Yuliang Zheng 0001 |
Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation). |
IMACC |
2001 |
DBLP DOI BibTeX RDF |
ciphertext validity, OAEP-RSA, Encryption, provable security, chosen-ciphertext security, ElGamal encryption |
75 | Robert H. Deng, Jian Weng 0001, Shengli Liu 0001, Kefei Chen |
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
bilinear pairing, chosen-ciphertext security, Proxy re-encryption |
75 | Sherman S. M. Chow, Siu-Ming Yiu, Lucas Chi Kwong Hui, Kam-Pui Chow |
Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
Identity-based signcryption, public ciphertext authenticity, network security, provable security, firewalls, elliptic curve cryptosystems, public key cryptosystems, forward security, semantical security, cryptographic primitives, public verifiability |
74 | Haifeng Qian, Yuan Zhou 0008, Zhibin Li 0005, Zecheng Wang, Bing Zhang 0008 |
Efficient public key encryption with smallest ciphertext expansion from factoring. |
Des. Codes Cryptogr. |
2008 |
DBLP DOI BibTeX RDF |
AMS Classification 94A60 |
72 | Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto |
Chosen Ciphertext Security with Optimal Ciphertext Overhead. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
66 | Benoît Libert, Damien Vergnaud |
Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
unidirectionality, standard model, chosen-ciphertext security, proxy re-encryption |
66 | Ran Canetti, Susan Hohenberger |
Chosen-ciphertext secure proxy re-encryption. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
encryption, obfuscation, chosen-ciphertext security, re-encryption |
66 | Daniel Bleichenbacher |
Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
PKCS, RSA, SSL, chosen ciphertext attack |
66 | Satoshi Hada, Kouichi Sakurai |
Ciphertext-Auditable Public Key Encryption. |
IWSEC |
2006 |
DBLP DOI BibTeX RDF |
|
60 | Jaimee Brown, Juan Manuel González Nieto, Colin Boyd |
Efficient CCA-Secure Public-Key Encryption Schemes from RSA-Related Assumptions. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
RSA assumptions, public key encryption, chosen-ciphertext security |
58 | Jian Weng 0001, Robert H. Deng, Xuhua Ding, Cheng-Kang Chu, Junzuo Lai |
Conditional proxy re-encryption secure against chosen-ciphertext attack. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
conditional proxy re-encryption, bilinear pairing, chosen-ciphertext security |
58 | Elad Barkan, Eli Biham, Nathan Keller |
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Ciphertext-only, SIM, A5/2, A5/1, Cryptanalysis, SMS, GSM, GPRS, Cellular |
58 | Jaimee Brown, Juan Manuel González Nieto, Colin Boyd |
Concrete Chosen-Ciphertext Secure Encryption from Subgroup Membership Problems. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Cramer-Shoup framework, subgroup membership problems, public key encryption, chosen ciphertext security, hybrid encryption |
58 | Tatsuyuki Matsushita, Hideki Imai |
Hierarchical Key Assignment for Black-Box Tracing with Efficient Ciphertext Size. |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
Hierarchical key assignment, black-box tracing, reduced ciphertext size |
58 | Pierre-Alain Fouque, David Pointcheval |
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Chosen-Ciphertext Attacks, Threshold Cryptosystems |
58 | James Manger |
A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
PKCS, RSA, chosen ciphertext attack, OAEP |
57 | Xiaohui Liang, Zhenfu Cao, Huang Lin, Dongsheng Xing |
Provably secure and efficient bounded ciphertext policy attribute based encryption. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
access control, public key cryptography, attribute based encryption |
57 | Ling Cheung, Calvin C. Newport |
Provably secure ciphertext policy ABE. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
access control, public key cryptography, attribute-based encryption |
57 | Jens Groth |
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems. |
TCC |
2004 |
DBLP DOI BibTeX RDF |
|
57 | Kaoru Kurosawa |
Multi-recipient Public-Key Encryption with Shortened Ciphertext. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
55 | Yukiyasu Tsunoo, Eiji Okamoto, Tomohiko Uyematsu |
Ciphertext Only Attack for One-way Function of the MAP Using One Ciphertext. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
52 | Nuttapong Attrapadung, Hideki Imai |
Conjunctive Broadcast and Attribute-Based Encryption. |
Pairing |
2009 |
DBLP DOI BibTeX RDF |
Key policy, Revocable ABE, Disjunctive multi-authority ABE, Broadcast encryption, Attribute-based encryption, Ciphertext policy |
52 | Chik How Tan, Xun Yi, Chee Kheong Siew |
A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
adaptive chosen-ciphertext attack, Public key cryptosystem, shift registers |
51 | Marc Joye, Jean-Jacques Quisquater, Moti Yung |
On the Power of Misbehaving Adversaries and Security Analysis of the Original EPOC. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
51 | A. K. Leung, Stafford E. Tavares |
Sequence Complexity as a Test for Cryptographic Systems. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
49 | Jian Weng 0001, Yanjiang Yang, Qiang Tang 0001, Robert H. Deng, Feng Bao 0001 |
Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Conditional proxy re-encryption, random oracle, chosen-ciphertext security |
49 | Xavier Boyen, Qixiang Mei, Brent Waters |
Direct chosen ciphertext security from identity-based techniques. |
CCS |
2005 |
DBLP DOI BibTeX RDF |
identity-based encryption, chosen ciphertext security |
49 | Kun Peng, Colin Boyd, Ed Dawson, Byoungcheon Lee |
Ciphertext Comparison, a New Solution to the Millionaire Problem. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
Ciphertext comparison, the millionaire problem, efficiency |
49 | Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen |
GEM: A Generic Chosen-Ciphertext Secure Encryption Method. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
generic conversion, stream ciphers, block ciphers, Public-key encryption, random oracle model, chosen-ciphertext security, hybrid encryption |
49 | Anne Canteaut, Eric Filiol |
Ciphertext Only Reconstruction of Stream Ciphers Based on Combination Generators. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
ciphertext only reconstruction, Boolean function, stream cipher, correlation, linear feedback shift register |
49 | Alex Biryukov, Eyal Kushilevitz |
From Differential Cryptanalysis to Ciphertext-Only Attacks. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Madryga, RC5, ciphertext-only attack, differential-linear attack, block-ciphers, DES, differential cryptanalysis |
49 | Zhenyu Hu, Fuchun Sun 0001, JianChun Jiang |
Ciphertext verification security of symmetric encryption schemes. |
Sci. China Ser. F Inf. Sci. |
2009 |
DBLP DOI BibTeX RDF |
reaction attack, IND-CPA, IND-CCA, privacy, integrity, encryption |
49 | Vipul Goyal, Abhishek Jain 0002, Omkant Pandey, Amit Sahai |
Bounded Ciphertext Policy Attribute Based Encryption. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
|
49 | Anand Desai |
New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
49 | Chae Hoon Lim, Pil Joong Lee |
Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
43 | Jong Hwan Park, Kyu Young Choi, Jung Yeon Hwang, Dong Hoon Lee 0001 |
Certificateless Public Key Encryption in the Selective-ID Security Model (Without Random Oracles). |
Pairing |
2007 |
DBLP DOI BibTeX RDF |
Certificateless Public Key Encryption, Bilinear Maps, Chosen Ciphertext Security |
43 | Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette |
Authenticated On-Line Encryption. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
blockwise adversaries, provable security, authenticated encryption, Symmetric encryption, chosen ciphertext attacks |
43 | Vincenzo Iovino, Giuseppe Persiano |
Hidden-Vector Encryption with Groups of Prime Order. |
Pairing |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Weidong Shi, Hsien-Hsin S. Lee |
Accelerating memory decryption and authentication with frequent value prediction. |
Conf. Computing Frontiers |
2007 |
DBLP DOI BibTeX RDF |
message authentication, value prediction, secure processors |
41 | Dennis Hofheinz, Eike Kiltz |
Practical Chosen Ciphertext Secure Encryption from Factoring. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
factoring, public-key encryption, chosen-ciphertext security |
41 | Benoît Chevallier-Mames, Marc Joye |
Chosen-Ciphertext Secure RSA-Type Cryptosystems. |
ProvSec |
2009 |
DBLP DOI BibTeX RDF |
RSA-based encryption schemes, instance-independence assumptions, one-time mappable chameleon hashing, standard model, public-key encryption, Chosen-ciphertext security |
41 | Jong Hwan Park, Dong Hoon Lee 0001 |
Direct Chosen-Ciphertext Secure Hierarchical ID-Based Encryption Schemes. |
EuroPKI |
2007 |
DBLP DOI BibTeX RDF |
Chosen Ciphertext Security, Hierarchical Identity Based Encryption |
41 | Seungjoo Kim, Masahiro Mambo, Yuliang Zheng 0001 |
Rethinking Chosen-Ciphertext Security under Kerckhoffs' Assumption. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
Kerckhoffs' assumption, provable security, chosen-ciphertext security |
40 | Yevgeniy Dodis, Jonathan Katz |
Chosen-Ciphertext Security of Multiple Encryption. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
40 | Elad Barkan, Eli Biham, Nathan Keller |
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
40 | Jonathan Katz, Moti Yung |
Unforgeable Encryption and Chosen Ciphertext Secure Modes of Operation. |
FSE |
2000 |
DBLP DOI BibTeX RDF |
|
40 | Ran Canetti, Shafi Goldwasser |
An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
|
40 | Victor Shoup, Rosario Gennaro |
Securing Threshold Cryptosystems against Chosen Ciphertext Attack. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
40 | Yuliang Zheng 0001, Jennifer Seberry |
Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks (Extended Abstract). |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
40 | Ivan Damgård |
Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
35 | Jin Li 0002, Kui Ren 0001, Bo Zhu 0001, Zhiguo Wan |
Privacy-Aware Attribute-Based Encryption with User Accountability. |
ISC |
2009 |
DBLP DOI BibTeX RDF |
Attribute-based, Access control, Anonymity, Accountability, Ciphertext-policy |
35 | Guilhem Castagnos, Damien Vergnaud |
Trapdoor Permutation Polynomials of Z/ n Z and Public Key Cryptosystems. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
Polynomial Diffie-Hellman Problems, Standard Model, Public Key Encryption, Random Oracle Model, Semantic Security, Chosen-Ciphertext Attacks |
35 | Yehuda Lindell |
A Simpler Construction of CCA2-Secure Public-KeyEncryption under General Assumptions. |
J. Cryptol. |
2006 |
DBLP DOI BibTeX RDF |
Adaptive chosen-ciphertext attacks, Simulation-sound non-interactive zero-knowledge, Public-key encryption |
35 | Eun-Jun Yoon, Kee-Young Yoo |
An Improved Digital Signature with Message Recovery Using Self-certified Public Keys Without Trustworthy System Authority. |
SOFSEM |
2006 |
DBLP DOI BibTeX RDF |
Self-certified public key, Known plaintext-ciphertext attack, Cryptography, Digital signature, Message recovery |
35 | Serge Mister, Robert J. Zuccherato |
An Attack on CFB Mode Encryption as Used by OpenPGP. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Cipher-Feedback Mode, encryption, chosen-ciphertext attacks, OpenPGP |
35 | Hsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen |
Adaptive-CCA on OpenPGP Revisited. |
ICICS |
2004 |
DBLP DOI BibTeX RDF |
Chosen ciphertext attack (CCA), Encryption mode, Message format, E-mail, PGP, OpenPGP |
35 | Kouichi Sakurai, Tsuyoshi Takagi |
On the Security of a Modified Paillier Public-Key Primitive. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
One-wayness, Composite residuosity problem, Paillier cryptosystem, Factoring, Key distribution, Chosen ciphertext attack |
35 | Nicolas T. Courtois |
Higher Order Correlation Attacks, XL Algorithm and Cryptanalysis of Toyocrypt. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
overdefined systems of multivariate equations, MQ problem, Gröbner bases, ciphertext-only attacks, Toyocrypt-HR1, Toyocrypt-HS1, Cryptrec, stream ciphers, nonlinear filtering, pseudo-random generators, Multivariate cryptography, XL algorithm |
35 | Kouichi Sakurai, Tsuyoshi Takagi |
A Reject Timing Attackon an IND-CCA2 Public-Key Cryptosystem. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
EPOC-2, reject function, Manger's attack, factoring, timing attack, chosen ciphertext attack |
35 | Siguna Müller |
On the Security of Williams Based Public Key Encryption Scheme. |
Public Key Cryptography |
2001 |
DBLP DOI BibTeX RDF |
(Weak)- Sole-Samplability, Factorization Intractability, Oracle Hashing, Williams' Encryption Scheme, Chosen Ciphertext Security, Plaintext Awareness |
35 | David Pointcheval |
New Public Key Cryptosystems Based on the Dependent-RSA Problems. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
the Dependent-RSA Problem, Public-Key Encryption, Semantic Security, Chosen-Ciphertext Attacks |
35 | Eiichiro Fujisaki, Tatsuaki Okamoto |
Secure Integration of Asymmetric and Symmetric Encryption Schemes. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
Adaptive chosen-ciphertext attack, Random oracle model, Indistinguishability, Hybrid encryption |
35 | Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway |
Relations Among Notions of Security for Public-Key Encryption Schemes. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Asymmetric encryption, Rackoff-Simon attack, Relations among definitions, Chosen ciphertext security, Non-malleability, Plaintext awareness |
34 | Shucheng Yu, Cong Wang 0001, Kui Ren 0001, Wenjing Lou |
Attribute based data sharing with attribute revocation. |
AsiaCCS |
2010 |
DBLP DOI BibTeX RDF |
revocation, attribute based encryption, proxy re-encryption |
34 | Yang Xiao 0001, Hsiao-Hwa Chen, Xiaojiang Du, Mohsen Guizani |
Stream-based cipher feedback mode in wireless error channel. |
IEEE Trans. Wirel. Commun. |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Jun Shao, Zhenfu Cao |
CCA-Secure Proxy Re-encryption without Pairings. |
Public Key Cryptography |
2009 |
DBLP DOI BibTeX RDF |
Unidirectional PRE, DDH, CCA security, random oracle, collusion-resistance |
34 | Chik How Tan |
Signcryption Scheme in Multi-user Setting without Random Oracles. |
IWSEC |
2008 |
DBLP DOI BibTeX RDF |
decisional bilinear Diffie-Hellman assumption, Signcryption |
34 | Zhenchuan Chai, Zhenfu Cao, Yuan Zhou |
Efficient ID-Based Multi-Decrypter Encryption with Short Ciphertexts. |
J. Comput. Sci. Technol. |
2007 |
DBLP DOI BibTeX RDF |
multi-user cryptography, proven security, random oracle, ID-based cryptography |
34 | Cheng-Kang Chu, Wen-Guey Tzeng |
Identity-Based Proxy Re-encryption Without Random Oracles. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
standard model, identity-based encryption, Proxy re-encryption |
34 | Rui Xue 0001, Dengguo Feng |
Toward Practical Anonymous Rerandomizable RCCA Secure Encryptions. |
ICICS |
2007 |
DBLP DOI BibTeX RDF |
|
34 | Goce Jakimoski, Yvo Desmedt |
Related-Key Differential Cryptanalysis of 192-bit Key AES Variants. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
related keys, Markov ciphers, Advanced Encryption Standard, Differential cryptanalysis |
34 | Yuji Watanabe, Masayuki Numao |
Conditional Cryptographic Delegation for P2P Data Sharing. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
|
34 | Mihir Bellare, Amit Sahai |
Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
|
34 | Thomas Jakobson |
Cryptanalysis of Block Ciphers with Probabilistic Non-linear Relations of Low Degree. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
interpolation attack, non-linear relations, Sudan's algorithm, Cryptanalysis, block cipher, Reed-Solomon codes |
34 | Yair Frankel, Moti Yung |
Cryptanalysis of the Immunized LL Public Key Systems. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
34 | Norman Proctor |
A Self-Synchronizing Cascaded Cipher System With Dynamic Control of Error-Propagation. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
32 | Piyi Yang, Zhenfu Cao, Xiaolei Dong |
Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model. |
Inscrypt |
2008 |
DBLP DOI BibTeX RDF |
certificateless threshold encryption, malicious KGC attack, standard model, chosen ciphertext attack |
32 | MoonShik Lee, Daegun Ma, MinJae Seo |
Breaking Two k-Resilient Traitor Tracing Schemes with Sublinear Ciphertext Size. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
public-key traitor tracing, black-box tracing, self-defensive pirates, linear attack, cryptanalysis |
32 | Aggelos Kiayias, Serdar Pehlivanoglu |
On the security of a public-key traitor tracing scheme with sublinear ciphertext size. |
Digital Rights Management Workshop |
2009 |
DBLP DOI BibTeX RDF |
blackbox tracing, public key cryptosystem, traitor tracing |
32 | Dan Boneh, Moni Naor |
Traitor tracing with constant size ciphertext. |
CCS |
2008 |
DBLP DOI BibTeX RDF |
encryption, traitor tracing, fingerprinting codes |
32 | Goichiro Hanaoka, Hideki Imai, Kazuto Ogawa, Hajime Watanabe |
Chosen Ciphertext Secure Public Key Encryption with a Simple Structure. |
IWSEC |
2008 |
DBLP DOI BibTeX RDF |
|
32 | Eike Kiltz |
Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
32 | Nicolas Gama, Phong Q. Nguyen |
New Chosen-Ciphertext Attacks on NTRU. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
32 | Ueli M. Maurer, Johan Sjödin |
A Fast and Key-Efficient Reduction of Chosen-Ciphertext to Known-Plaintext Security. |
EUROCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
32 | Eike Kiltz |
Chosen-Ciphertext Security from Tag-Based Encryption. |
TCC |
2006 |
DBLP DOI BibTeX RDF |
|
32 | Antoine Joux, Frédéric Muller |
Chosen-Ciphertext Attacks Against MOSQUITO. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
|
32 | Chik How Tan |
Chosen Ciphertext Security from Identity-Based Encryption Without Strong Condition. |
IWSEC |
2006 |
DBLP DOI BibTeX RDF |
Cryptography, public key encryption, bilinear map |
32 | Sanjit Chatterjee, Palash Sarkar 0001 |
Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Multi-receiver encryption, bilinear pairing, identity based encryption |
32 | Huiyan Chen, Shuwang Lü, Zhenhua Liu, Qing Chen |
An Identity-Based Signcryption Scheme with Short Ciphertext from Pairings. |
EUC Workshops |
2006 |
DBLP DOI BibTeX RDF |
pairings, Signcryption, identity-based cryptography |
32 | Dan Boneh, Xavier Boyen, Shai Halevi |
Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
32 | Dan Boneh, Xavier Boyen, Eu-Jin Goh |
Hierarchical Identity Based Encryption with Constant Size Ciphertext. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
32 | Tatsuyuki Matsushita, Hideki Imai |
A Public-Key Black-Box Traitor Tracing Scheme with Sublinear Ciphertext Size Against Self-Defensive Pirates. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
Public-key traitor tracing, Black-box tracing, Self-defensive pirates |
32 | Bin Zhang 0003, Hongjun Wu 0001, Dengguo Feng, Feng Bao 0001 |
Chosen Ciphertext Attack on a New Class of Self-Synchronizing Stream Ciphers. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
2-adic expansion, Stream cipher, Self-synchronizing, Feedback shift register |
32 | Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee |
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
32 | Yevgeniy Dodis, Nelly Fazio |
Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
32 | Philip D. MacKenzie |
An Efficient Two-Party Public Key Cryptosystem Secure against Adaptive Chosen Ciphertext Attack. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
32 | Kahil Jallad, Jonathan Katz, Bruce Schneier |
Implementation of Chosen-Ciphertext Attacks against PGP and GnuPG. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
|
32 | Éliane Jaulmes, Antoine Joux |
A Chosen-Ciphertext Attack against NTRU. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
32 | Charles Rackoff, Daniel R. Simon |
Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. |
CRYPTO |
1991 |
DBLP DOI BibTeX RDF |
|
29 | Kota Takahashi, Keitaro Hashimoto, Wakaha Ogata |
Chosen-ciphertext secure code-based threshold public key encryptions with short ciphertext. |
Des. Codes Cryptogr. |
2024 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 1611 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|