2009
DOI: 10.1007/978-3-642-01957-9_12
|View full text |Cite
|
Sign up to set email alerts
|

Construction of Threshold Public-Key Encryptions through Tag-Based Encryptions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2010
2010
2021
2021

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 12 publications
(13 citation statements)
references
References 8 publications
0
13
0
Order By: Relevance
“…In distributed tag-based encryption [4,15], the (tag-based) ciphertexts can only be decrypted if all n decryption servers compute their decryption shares correctly. In the threshold variant, at least κ out of n decryption servers must compute their decryption shares correctly for the decryption to succeed.…”
Section: Robust Non-interactive Distributed/threshold Tag-based Encrymentioning
confidence: 99%
“…In distributed tag-based encryption [4,15], the (tag-based) ciphertexts can only be decrypted if all n decryption servers compute their decryption shares correctly. In the threshold variant, at least κ out of n decryption servers must compute their decryption shares correctly for the decryption to succeed.…”
Section: Robust Non-interactive Distributed/threshold Tag-based Encrymentioning
confidence: 99%
“…We show an efficient transformation from robust TPKC to PKENO. When applied to the schemes in [SG98,AT09], the conversion provides new practical PKENO schemes based on the Decisional Diffie-Hellman (in the random oracle model) and the Decisional Linear assumptions, respectively.…”
Section: Our Contributionsmentioning
confidence: 99%
“…It turns out that for concrete TPKC constructions, such as the Shoup and Gennaro [SG98] and the Arita and Tsurudome [AT09] schemes, it is possible to set n = t = 1 for improved efficiency. For instance, the consistency check between PK and (VK 1 , .…”
Section: Robust Tpkc Implies Pkenomentioning
confidence: 99%
See 1 more Smart Citation
“…the validity of the decryption shares as well as the ciphertext is publicly verifiable. The scheme works in the efficient Type-III bilinear groups setting and yields short ciphertexts which are much shorther than those of the original Kiltz's tag-based encryption scheme [42] and its threshold variant of [6]. By combining our scheme with a strongly unforgeable one-time signature scheme as per the transformation in [42], we obtain an efficient fully secure IND-CCA distributed/threshold encryption scheme, which is useful for many applications beyond the scope of this paper.…”
Section: Introductionmentioning
confidence: 96%