Proceedings of the 11th ACM Conference on Computer and Communications Security 2004
DOI: 10.1145/1030083.1030128
|View full text |Cite
|
Sign up to set email alerts
|

The dual receiver cryptosystem and its applications

Abstract: We put forth the notion of a dual receiver cryptosystem and implement it based on bilinear pairings over certain elliptic curve groups. The cryptosystem is simple and efficient yet powerful, as it solves two problems of practical importance whose solutions have proven to be elusive before:(1) A provably secure "combined" public-key cryptosystem (with a single secret key per user in space-limited environment) where the key is used for both decryption and signing and where encryption can be escrowed and recovere… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
42
0

Year Published

2007
2007
2024
2024

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 31 publications
(43 citation statements)
references
References 47 publications
0
42
0
Order By: Relevance
“…Diament et al [11] first introduce the notion of an efficient dual receiver cryptosystem, which enables a ciphertext to be decrypted by two independent receivers. The main disadvantage of the dual receiver cryptosystem is that the server needs to send an auxiliary private key to a client for decrypting a partial ciphertext, which is insecure in the real environment.…”
Section: A Related Workmentioning
confidence: 99%
“…Diament et al [11] first introduce the notion of an efficient dual receiver cryptosystem, which enables a ciphertext to be decrypted by two independent receivers. The main disadvantage of the dual receiver cryptosystem is that the server needs to send an auxiliary private key to a client for decrypting a partial ciphertext, which is insecure in the real environment.…”
Section: A Related Workmentioning
confidence: 99%
“…At the core of our constructions for realizing F keia is a chosenciphertext (CCA) secure variant of Dual Receiver Encryption (DRE) [15]. DRE allows anyone to encrypt a message to two parties with a single ciphertext, with the guarantee that attempts to decrypt a ciphertext by either of the two recipients will produce the same result.…”
Section: Constructionmentioning
confidence: 99%
“…More generally, cryptographic puzzles have been employed for this purpose in the contexts of key agreement [44], defending against junk e-mail [26], creating digital time capsules [48], metering Web site usage [30], lotteries [34,56] and fair exchange [15,31,56]. Recent proposals for puzzle design include puzzle outsourcing [61] and implementation of the dual receiver cryptosystem [23]. Whereas most puzzle proposals impose a number of computational steps to generate a solution, a "memory bound" alternative imposing memory accesses has been devised in an effort to impose similar puzzle solving delay even on clients with very different computational power [3].…”
Section: Client Puzzlesmentioning
confidence: 99%