Sciweavers

239 search results - page 20 / 48
» A survey of certificateless encryption schemes and security ...
Sort
View
ASIACRYPT
2000
Springer
14 years 1 months ago
A Length-Invariant Hybrid Mix
This paper presents a secure and flexible Mix-net that has the following properties; it efficiently handles long plaintexts that exceed the modulus size of underlying public-key e...
Miyako Ohkubo, Masayuki Abe
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 11 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
CCS
2010
ACM
13 years 9 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann
EUROCRYPT
2004
Springer
14 years 2 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold