Sciweavers

213 search results - page 27 / 43
» Can Homomorphic Encryption be Practical
Sort
View
IJISEC
2008
69views more  IJISEC 2008»
13 years 7 months ago
A survey of certificateless encryption schemes and security models
Abstract This paper surveys the literature on certificateless encryption schemes. In particular, we examine the large number of security models that have been proposed to prove the...
Alexander W. Dent
IACR
2011
86views more  IACR 2011»
12 years 7 months ago
Protecting Drive Encryption Systems Against Memory Attacks
Software drive encryption systems are vulnerable to memory attacks, in which an attacker gains physical accesses to the unattended computer, obtains the decryption keys from memor...
Leo Dorrendorf
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 17 days ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
JOC
2010
124views more  JOC 2010»
13 years 5 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
SP
2007
IEEE
105views Security Privacy» more  SP 2007»
14 years 1 months ago
Multi-Dimensional Range Query over Encrypted Data
We design an encryption scheme called Multi-dimensional Range Query over Encrypted Data (MRQED), to address the privacy concerns related to the sharing of network audit logs and v...
Elaine Shi, John Bethencourt, Hubert T.-H. Chan, D...