• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 202
Next 10 →

New Chosen-Ciphertext Attacks on NTRU

by Nicolas Gama, Phong Q. Nguyen - In Workshop on Practice and Theory in Public Key Cryptography – PKC 2007 , 2007
"... Abstract. We present new and efficient key-recovery chosen-ciphertext attacks on NTRUencrypt. Our attacks are somewhat intermediate be-tween chosen-ciphertext attacks on NTRUencrypt previously published at CRYPTO ’00 and CRYPTO ’03. Namely, the attacks only work in the presence of decryption failure ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. We present new and efficient key-recovery chosen-ciphertext attacks on NTRUencrypt. Our attacks are somewhat intermediate be-tween chosen-ciphertext attacks on NTRUencrypt previously published at CRYPTO ’00 and CRYPTO ’03. Namely, the attacks only work in the presence of decryption

Chosen-Ciphertext Attacks on Optimized NTRU

by Jin Hong, Jae Woo Han, Daesung Kwon, Daewan Han , 2002
"... NTRU([3]) is an e#cient public-key cryptosystem proposed by Ho#- stein, Pipher, and Silverman. In [4], some modifications were made to the original scheme to make the system even faster. We give three chosenciphertext attacks on the un-padded version of this optimized NTRU cryptosystem. ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
NTRU([3]) is an e#cient public-key cryptosystem proposed by Ho#- stein, Pipher, and Silverman. In [4], some modifications were made to the original scheme to make the system even faster. We give three chosenciphertext attacks on the un-padded version of this optimized NTRU cryptosystem.

A chosen-ciphertext attack against NTRU

by Éliane Jaulmes, Antoine Joux - in Proceedings of CRYPTO 2000, Lecture Notes in Computer Science , 1996
"... Abstract. We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q. ..."
Abstract - Cited by 8 (0 self) - Add to MetaCart
Abstract. We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q

A Chosen-Ciphertext Attack against NTRU

by Antoine Joux, Frédéric Muller - In Proc. of Crypto ’00, volume 1880 of LNCS , 2000
"... Abstract. Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transmission of the ciphertext. In this paper, we extend the scope of chosen-ciphertext attacks against SSSC. Previo ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract. Self-Synchronizing Stream Ciphers (SSSC) are a particular class of symmetric encryption algorithms, such that the resynchronization is automatic, in case of error during the transmission of the ciphertext. In this paper, we extend the scope of chosen-ciphertext attacks against SSSC

A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack

by Ronald Cramer, Victor Shoup - CRYPTO '98 , 1998
"... A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties simu ..."
Abstract - Cited by 540 (17 self) - Add to MetaCart
A new public key cryptosystem is proposed and analyzed. The scheme is quite practical, and is provably secure against adaptive chosen ciphertext attack under standard intractability assumptions. There appears to be no previous cryptosystem in the literature that enjoys both of these properties

Chosen-Ciphertext Security from Identity-Based Encryption. Adv

by Dan Boneh, Ran Canetti, Shai Halevi, Jonathan Katz - in Cryptology — Eurocrypt 2004, LNCS , 2004
"... We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes secure against adaptive chosen-ciphertext attacks) based on any identity-based encryption (IBE) scheme. Our constructions have ramifications of both theoretical and practical interest. First, our schemes give a n ..."
Abstract - Cited by 280 (13 self) - Add to MetaCart
We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes secure against adaptive chosen-ciphertext attacks) based on any identity-based encryption (IBE) scheme. Our constructions have ramifications of both theoretical and practical interest. First, our schemes give a

Direct Chosen-Ciphertext Secure . . .

by Eike Kiltz, David Galindo - ACISP 2006, VOLUME 4058 OF LNCS , 2006
"... We describe a new and practical identity-based key encapsulation mechanism that is secure in the standard model against chosen-ciphertext (CCA2) attacks. Since our construction is direct and not based on hierarchical identity-based encryption, it is more e#cient than all previously proposed schem ..."
Abstract - Add to MetaCart
We describe a new and practical identity-based key encapsulation mechanism that is secure in the standard model against chosen-ciphertext (CCA2) attacks. Since our construction is direct and not based on hierarchical identity-based encryption, it is more e#cient than all previously proposed

Amplification of Chosen-Ciphertext Security

by Huijia Lin, Stefano Tessaro
"... Abstract. Understanding the minimal assumptions from which we can build a publickey encryption scheme secure against chosen-ciphertext attacks (a CCA-secure scheme, for short) is a central question in both practical and theoretical cryptography. Following the large body of work on hardness and corre ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
Abstract. Understanding the minimal assumptions from which we can build a publickey encryption scheme secure against chosen-ciphertext attacks (a CCA-secure scheme, for short) is a central question in both practical and theoretical cryptography. Following the large body of work on hardness

Amplification of Chosen-Ciphertext Security

by unknown authors
"... Abstract. Understanding the minimal assumptions from which we can build a publickey encryption scheme secure against chosen-ciphertext attacks (a CCA-secure scheme, for short) is a central question in both practical and theoretical cryptography. Following the large body of work on hardness and corre ..."
Abstract - Add to MetaCart
Abstract. Understanding the minimal assumptions from which we can build a publickey encryption scheme secure against chosen-ciphertext attacks (a CCA-secure scheme, for short) is a central question in both practical and theoretical cryptography. Following the large body of work on hardness

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks

by Pierre-Alain Fouque, David Pointcheval - IN PROC. OF ASIACRYPT , 2000
"... Semantic security against chosen-ciphertext attacks (IND-CCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is often dangerous to give to only one people the power of decryption. Therefore, threshold cryptosystems aimed at distributing the ..."
Abstract - Cited by 40 (3 self) - Add to MetaCart
Semantic security against chosen-ciphertext attacks (IND-CCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is often dangerous to give to only one people the power of decryption. Therefore, threshold cryptosystems aimed at distributing
Next 10 →
Results 1 - 10 of 202
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University