Public key encryption plays a vital role in securing sensitive data in practical applications. The security of many encryption schemes relies on mathematical problems related to the difficulty of factoring large integers. In particular, subgroup problems in composite order groups are a general class of problems widely used in the construction of secure public-key encryption schemes. This thesis studies public-key encryption schemes that are provably secure based on the difficulty of subgroup or other integer factorisation related problems in the standard model. Firstly, a number of new public-key encryption schemes are presented which are secure in the sense of indistinguishability against chosen-ciphertext attack in the standard ...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
We present a novel public key encryption scheme semantically secure in the standard model under the ...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
Devising public key cryptosystems that are secure against chosen ciphertext attacks has been the sub...
Public key encryption was first proposed by Diffie and Hellman [16], and widely popularised with the...
Abstract: The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the diffic...
The security on many public key encryption schemes relied on the intractability of finding the integ...
In this chapter we introduce the basic building blocks for cryptography based on the discrete logari...
Part I: Theory Provable security is an important goal in the design of public-key cryptosystems. For...
In this thesis, we analyse the security criteria of some public key encryption schemes. In this resp...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
. Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and further...
This paper proposes a public key cryptosystem using a reciprocal number. Breaking the proposed crypt...
Public key cryptography has become essential for modern communications, being used for everything fr...
Abstract. Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
We present a novel public key encryption scheme semantically secure in the standard model under the ...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
Devising public key cryptosystems that are secure against chosen ciphertext attacks has been the sub...
Public key encryption was first proposed by Diffie and Hellman [16], and widely popularised with the...
Abstract: The security of the Rivest-Shamir-Adelman (RSA) public key algorithm depends on the diffic...
The security on many public key encryption schemes relied on the intractability of finding the integ...
In this chapter we introduce the basic building blocks for cryptography based on the discrete logari...
Part I: Theory Provable security is an important goal in the design of public-key cryptosystems. For...
In this thesis, we analyse the security criteria of some public key encryption schemes. In this resp...
We construct the first public-key encryption scheme whose chosen-ciphertext (i.e., IND-CCA) security...
. Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and further...
This paper proposes a public key cryptosystem using a reciprocal number. Breaking the proposed crypt...
Public key cryptography has become essential for modern communications, being used for everything fr...
Abstract. Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
We present a novel public key encryption scheme semantically secure in the standard model under the ...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...