2002
DOI: 10.1007/3-540-36159-6_6
|View full text |Cite
|
Sign up to set email alerts
|

Robust Key-Evolving Public Key Encryption Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
12
0

Year Published

2002
2002
2015
2015

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 11 publications
(12 citation statements)
references
References 13 publications
0
12
0
Order By: Relevance
“…. , i t at the outset of the protocol (which is the model of [36,30,2]). For example, it is easy to see that we no longer lose the factor t in the security of our reduction in Theorem 2.…”
Section: Theorem 1 ([18 29 24]) For Any N and T One Can Ef£cientlmentioning
confidence: 99%
See 4 more Smart Citations
“…. , i t at the outset of the protocol (which is the model of [36,30,2]). For example, it is easy to see that we no longer lose the factor t in the security of our reduction in Theorem 2.…”
Section: Theorem 1 ([18 29 24]) For Any N and T One Can Ef£cientlmentioning
confidence: 99%
“…However, [21] does not present any formal de£nitions, nor does it present schemes which are provably secure. Recently and concurrently with our work, other attempts at formalizing key-insulated public-key encryption have been made [36,30]. However, these works consider only a non-adaptive adversary who chooses which time periods to expose at the outset of the protocol, whereas we consider the more natural and realistic case of an adaptive adversary who may choose which time periods to expose at any point during protocol execution.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations