From semantic security to chosen ciphertext security

2010 ◽  
Author(s):  
Sahnghyun Cha
Author(s):  
Cong Zhang ◽  
David Cash ◽  
Xiuhua Wang ◽  
Xiaoqi Yu ◽  
Sherman S. M. Chow

Author(s):  
Dana Dachman-Soled ◽  
Georg Fuchsbauer ◽  
Payman Mohassel ◽  
Adam O’Neill

Entropy ◽  
2017 ◽  
Vol 19 (9) ◽  
pp. 491 ◽  
Author(s):  
Linda Senigagliesi ◽  
Marco Baldi ◽  
Franco Chiaraluce

2016 ◽  
Vol 62 (7) ◽  
pp. 3863-3879 ◽  
Author(s):  
Ziv Goldfeld ◽  
Paul Cuff ◽  
Haim H. Permuter

Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

Identity-based cryptosystems were introduced to overcome one of the main problems in public key encryption, the generation of public and private keys. In the identity-based cryptosystem, an identifier such as an e-mail address of a user can be used to generate public and private keys by a trusted third party. The trusted third party uses a system-wide master secret to provide private keys to a user. Identity-based cryptosystems can be constructed using the idea of pairings. This article discusses four different identity-based cryptosystems: the Boneh-Franklin scheme, the Cock's scheme, the Authenticated IBE scheme and the Hierarchical IBE scheme. This article also discusses the security notions considered for the identity-based cryptosystem. The security notions considered are: one-wayness, indistinguishability, semantic security and non-malleability. An architecture consisting of a public parameter server and private key generator for the implementation of the identity-based cryptosystems is also discussed.


Sign in / Sign up

Export Citation Format

Share Document