We propose a general construction for public key encryption schemes that are IND-CCA2 secure in the random oracle model. We show that the scheme proposed in [1, 2] fits our general framework and moreover that our method of analysis leads to a more efficient security reduction
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
Abstract. Several recent and high-profile incidents give cause to believe that randomness failures o...
Abstract — Blaze et al. in 1998 introduced the concept of proxy re-encryption, which allows a proxy ...
In 1993, Zheng and Seberry proposed three methods for strengthening public key cryptosystems. These ...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Abstract. This paper shows a generic method of constructing CCA-secure public key encryption schemes...
International audienceSemantic security against chosen-ciphertext attacks (IND-CCA) is widely believ...
In this paper, we present some more results about the security of the Kurosawa-Desmedt encryption sc...
We propose a generic construction that yields efficient identity-based encryption (IBE) schemes secu...
We propose a simple and e#cient construction of a CCAsecure public-key encryption scheme from any C...
textabstractEvery public-key encryption scheme has to incorporate a certain amount of randomness int...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
A cryptographic scheme is \provably secure " if an attack onthescheme implies an attack on ...
In the present work we study provable security in the random oracle model and the standard model usi...
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
Abstract. Several recent and high-profile incidents give cause to believe that randomness failures o...
Abstract — Blaze et al. in 1998 introduced the concept of proxy re-encryption, which allows a proxy ...
In 1993, Zheng and Seberry proposed three methods for strengthening public key cryptosystems. These ...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Abstract. This paper shows a generic method of constructing CCA-secure public key encryption schemes...
International audienceSemantic security against chosen-ciphertext attacks (IND-CCA) is widely believ...
In this paper, we present some more results about the security of the Kurosawa-Desmedt encryption sc...
We propose a generic construction that yields efficient identity-based encryption (IBE) schemes secu...
We propose a simple and e#cient construction of a CCAsecure public-key encryption scheme from any C...
textabstractEvery public-key encryption scheme has to incorporate a certain amount of randomness int...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
A cryptographic scheme is \provably secure " if an attack onthescheme implies an attack on ...
In the present work we study provable security in the random oracle model and the standard model usi...
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
Abstract. Several recent and high-profile incidents give cause to believe that randomness failures o...
Abstract — Blaze et al. in 1998 introduced the concept of proxy re-encryption, which allows a proxy ...