• No results found

18 results with keyword: 'encryption schemes secure against ciphertext selective opening attacks'

Encryption schemes secure against chosen-ciphertext selective opening attacks

(Recall that in a sense, the reason why the lossy encryption paradigm does not mesh well with SO-CCA security is that lossy encryption only pro- vides a handle to turn all

Protected

N/A

22
0
0
2021
Identity-Based  Encryption  Secure  Against  Selective  Opening  Chosen-Ciphertext  Attack

In the IND-ID-CCA security game of the ex- tractable 1SPO-IBE scheme, B is given a public parameter, and also is provided with an encryp- tion oracle for challenge ciphertext, a

Protected

N/A

47
0
0
2020
Sender  Equivocable  Encryption  Schemes  Secure  against  Chosen-Ciphertext  Attacks  Revisited

proposed the first sender equivocable encryption scheme secure against chosen-ciphertext attack (NC-CCA) and proved that NC-CCA security implies secu- rity against selective

Protected

N/A

19
0
0
2020
Constructions  Secure  against  Receiver  Selective  Opening   and  Chosen  Ciphertext  Attacks

Our first construction, which is constructed from an IND-RSO- CPA secure scheme, an IND-CCA secure scheme, an appropriate NIZK and a one-time signature, is inspired by the paradigm

Protected

N/A

20
0
0
2020
Simulation-Based  Selective  Opening  Security  for  Receivers  under  Chosen-Ciphertext  Attacks

Keywords: simulation-based security, selective opening security for receivers, chosen-ciphertext attacks, public-key encryption, identity-based encryption..

Protected

N/A

27
0
0
2020
Encryption  Schemes  Secure  under  Selective  Opening  Attack

Informally, a public-key encryption scheme is lossy if there is an efficient alternate key generation algorithm (called the “lossy key generation algorithm”) that produces

Protected

N/A

35
0
0
2020
ID-based  Encryption  Scheme  Secure  against  Chosen  Ciphertext  Attacks

In this letter, based on the Gap bilinear Diffie-Hellman problem, we would like to use another padding technique [4] to propose a new ID-based encryption scheme secure against

Protected

N/A

7
0
0
2020
Introduction to Cryptography   Principles & Applications, 2nd Ed  pdf

In Section 9.5, we study two ex- amples of public-key encryption schemes which are secure against adaptively- chosen-ciphertext attacks, and their security proofs.. One of the

Protected

N/A

372
0
0
2020
On  a  Variation  of  Kurosawa-Desmedt  Encryption  Scheme

Kurosawa-Desmedt encryption scheme is a variation of Cramer- Shoup encryption schemes, which are the first practical schemes secure against adaptive chosen ciphertext attack in

Protected

N/A

12
0
0
2020
Identity-Based  Encryption  Secure  against  Selective  Opening  Attack

We call it LoR, which is short for “Linear or Random” to represent the fact that in our scheme the encryption of a 0 consists of five group elements whose relationship is similar

Protected

N/A

33
0
0
2020
Identity-Based Encryption Secure Against Selective Opening Attack

(Briefly, we cannot make the encryption undetectably lossy on all challenge identities because the adversary has an Extract oracle and we wish to achieve full, not selective-id

Protected

N/A

18
0
0
2021
Chapter 6: Incremental Benefits of Attaining Alternative Ozone Standards Relative to the Current 8-hour Standard (0.08 ppm)

Table 7-18: Illustrative Strategy to Attain 0.079 ppm: Estimated Annual Reductions in the Incidence of Premature Mortality Associated with Ozone Exposure in 2020 (Incremental

Protected

N/A

99
0
0
2021
Identity-based  Encryption  Tightly  Secure  under  Chosen-ciphertext  Attacks

Here we only focus on IBKEMs, since, even in the multi-instance, multi-challenge setting, a constrained CCA (resp. CPA) secure IBKEM can be transformed to a CCA (resp. CPA)

Protected

N/A

32
0
0
2020
Homomorphic  public-key  systems  based  on  subgroup  membership  problems

The homomorphic property ensures that the cryptosystems cannot be secure against adaptive chosen ciphertext attacks, since given the encryption of c , the attacker can modify

Protected

N/A

18
0
0
2020
Applying Symmetric Encryption

Using a public key scheme secure against adaptive chosen ciphertext attacks such as RSA-OAEP [27] together with unauthenticated encryption would be one of the most ironic

Protected

N/A

21
0
0
2022
Trapdoors  for  Lattices:  Simpler,  Tighter,  Faster,  Smaller

Richer and more advanced lattice-based cryptographic schemes, including chosen ciphertext-secure encryption, “hash-and-sign” digital signatures, and identity-based encryption

Protected

N/A

41
0
0
2020
Homomorphic  Authenticated  Encryption  Secure  Against  Chosen-Ciphertext  Attack

And our scheme is also very simple and its security is based on the EF-AGCD assumption, an assumption which was used in the context of fully homomorphic encryption schemes

Protected

N/A

23
0
0
2020
Chosen Public Key and Ciphertext Secure Proxy Re-encryption Schemes

To fill this gap, Libert and Vergnaud [11] presented the first construction of unidirectional proxy re-encryption scheme with chosen ciphertext security in the

Protected

N/A

10
0
0
2021

Upload more documents and download any material studies right away!