Sciweavers

239 search results - page 24 / 48
» A survey of certificateless encryption schemes and security ...
Sort
View
ACNS
2004
Springer
220views Cryptology» more  ACNS 2004»
14 years 2 months ago
Secure Conjunctive Keyword Search over Encrypted Data
Abstract. We study the setting in which a user stores encrypted documents (e.g. e-mails) on an untrusted server. In order to retrieve documents satisfying a certain search criterio...
Philippe Golle, Jessica Staddon, Brent R. Waters
CCS
2010
ACM
13 years 9 months ago
Practical leakage-resilient identity-based encryption from simple assumptions
We provide new constructions of Leakage-Resilient IdentityBased Encryption systems (IBE) in the Standard model. We apply a hash proof technique in the existing IBE schemes of Bone...
Sherman S. M. Chow, Yevgeniy Dodis, Yannis Rousela...
LATINCRYPT
2010
13 years 7 months ago
Mediated Traceable Anonymous Encryption
the full version of the extended abstract which appears in Latincrypt '10 (august 8-11, 2010, Puebla, Mexico) M. Abdalla and P. Barreto Eds., Springer-Verlag, LNCS 6212, pages...
Malika Izabachène, David Pointcheval, Damie...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
ASIACRYPT
2001
Springer
14 years 1 months ago
Key-Privacy in Public-Key Encryption
We consider a novel security requirement of encryption schemes that we call “key-privacy” or “anonymity”. It asks that an eavesdropper in possession of a ciphertext not be ...
Mihir Bellare, Alexandra Boldyreva, Anand Desai, D...