• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 192
Next 10 →

Constant Ciphertext Length in CP-ABE

by Nishant Doshi, Devesh Jinwala
"... Abstract. Ciphertext policy attribute based encryption (CP-ABE) is a technique in which user with secret key containing attributes, only able to decrypt the message if the attributes in the policy match with the attributes in secret key. The existing methods that use reasonably computable decryption ..."
Abstract - Add to MetaCart
decryption policies produce the ciphertext of size at least linearly varying with the number of attributes with additional pairing operations during encryption and decryption. In this paper, we propose a scheme in which ciphertext remains constant in length, irrespective of the number of attributes. Our

The RC5 Encryption Algorithm

by Ronald L. Rivest , 1995
"... Abstract. This document describes the RC5 encryption algorithm. RC5 is a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable-lengt ..."
Abstract - Cited by 363 (7 self) - Add to MetaCart
Abstract. This document describes the RC5 encryption algorithm. RC5 is a fast symmetric block cipher suitable for hardware or software implementations. A novel feature of RC5 is the heavy use of data-dependent rotations. RC5 has a variable word size, a variable number of rounds, and a variable-length

Chosen-Ciphertext Secure Proxy Reencryption without Pairings

by Jian Weng, Robert H. Deng, Shengli Liu, Kefei Chen, Junzuo Lai, Xu An Wang - In proc. of International Conference on Cryptology and Network Security, CANS’08 , 2008
"... Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the same message intended for Bob. Proxy re-encryption has found many practical applications, such as encrypted email forwardin ..."
Abstract - Cited by 19 (4 self) - Add to MetaCart
pairings. In this paper, we propose a bidirectional PRE scheme with chosen-ciphertext security. The proposed scheme is fairly efficient due to two distinguished features: (i) it does not use the costly bilinear pairings; (ii) the computational cost and the ciphertext length decrease with re-encryption.

Optimal Asymmetric Encryption

by Mihir Bellare, Phillip Rogaway , 1994
"... Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encryption scheme for which (i) any string z of length slightly less than k bits can be encrypted as where r= is a simple probabilistic encoding of z depending on the hash function; and (ii) the scheme ca ..."
Abstract - Cited by 275 (14 self) - Add to MetaCart
Given an arbitrary k-bit to k-bit trapdoor permutation f and a hash function, we exhibit an encryption scheme for which (i) any string z of length slightly less than k bits can be encrypted as where r= is a simple probabilistic encoding of z depending on the hash function; and (ii) the scheme

Ciphertext only reconstruction of stream ciphers based on combination generators

by Anne Canteaut, Eric Filiol - In Fast Software Encryption , 2000
"... Abstract. This paper presents an operational reconstruction technique of most stream ciphers. We primarily expose it for key-stream generators which consist of several linear feedback shift registers combined by a nonlinear Boolean function. It is shown how to completely recover the different feedba ..."
Abstract - Cited by 6 (1 self) - Add to MetaCart
feedback polynomials and the combining function, when the algorithm is totally unknown. This attack only requires the knowledge of some ciphertexts, which may be generated from different secret keys. Estimates of necessary ciphertext length and experimental results are detailed.

Message-Based Traitor Tracing with Optimal Ciphertext Rate

by Duong Hieu Phan, David Pointcheval, Mario Strefler
"... Abstract. Traitor tracing is an important tool to discourage defrauders from illegally broadcasting multimedia content. However, the main techniques consist in tracing the traitors from the pirate decoders they built from the secret keys of dishonest registered users: with either a black-box or a wh ..."
Abstract - Add to MetaCart
from the decoded multimedia content or rebroadcasted keys, without increasing too much the bandwidth requirements. More precisely, we construct a message-traceable encryption scheme that has an optimal ciphertext rate, i. e. the ratio of global ciphertext length over message length is arbitrarily close

Traitor Tracing with Constant Size Ciphertext

by Dan Boneh, Moni Naor , 2008
"... A traitor tracing system enables a publisher to trace a pirate decryption box to one of the secret keys used to create the box. We present the first traitor tracing system where ciphertext size is “constant, ” namely independent of the number of users in the system and the collusion bound. A ciphert ..."
Abstract - Cited by 12 (1 self) - Add to MetaCart
ciphertext in our system consists of only two elements where the length of each element depends only on the security parameter. The down side is that private-key size is quadratic in the collusion bound. Our construction is based on recent constructions for fingerprinting codes. 1

CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts

by Vanesa Daza, Javier Herranz, Paz Morillo, Carla Ràfols , 2007
"... In a threshold broadcast encryption scheme, a sender chooses (ad-hoc) a set of n receivers and a threshold t, and then encrypts a message by using the public keys of all the receivers, in such a way that the original plaintext can be recovered only if at least t receivers cooperate. Previously propo ..."
Abstract - Cited by 6 (3 self) - Add to MetaCart
proposed threshold broadcast encryption schemes have ciphertexts whose length is O(n). In this paper, we propose new schemes, for both PKI and identity-based scenarios, where the ciphertexts ’ length is O(n − t). The construction uses secret sharing techniques and the Canetti-Halevi-Katz transformation

Optimal chosen-ciphertext secure encryption of arbitrary-length messages

by Jean-Sébastien Coron, Helena Handschuh, Marc Joye, Pascal Paillier, David Pointcheval, Christophe Tymen - PKC 2002. LNCS , 2002
"... This paper considers arbitrary-length chosen-ciphertext secure asymmetric encryption, thus addressing what is actually needed for a practical usage of strong public-key cryptography in the real world. We put forward two generic constructions, gem-1 and gem-2 which apply to explicit fixed-length wea ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
This paper considers arbitrary-length chosen-ciphertext secure asymmetric encryption, thus addressing what is actually needed for a practical usage of strong public-key cryptography in the real world. We put forward two generic constructions, gem-1 and gem-2 which apply to explicit fixed-length

Ciphertext-only attack on d × d Hill in O(d13d)

by Shahram Khazaei, Siavash Ahmadi
"... Abstract. Hill is a classical cipher which is generally believed to be resistant against ciphertext-only attack. In this paper, by using a divide-and-conquer technique, it is first shown that Hill with d × d key matrix over Z26 can be broken with computational complexity of O(d26d), for the English ..."
Abstract - Add to MetaCart
, supported by extensive simulation results, it is shown that the minimum ciphertext length required for a successful attack increases by a factor of about 7 and 9.8, respectively for these two attacks in comparison with the brute-force attack. This is the only serious attack on Hill since its invention
Next 10 →
Results 1 - 10 of 192
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University