Sciweavers

118 search results - page 13 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
CF
2007
ACM
13 years 12 months ago
Accelerating memory decryption and authentication with frequent value prediction
This paper presents a novel architectural technique to hide fetch latency overhead of hardware encrypted and authenticated memory. A number of recent secure processor designs have...
Weidong Shi, Hsien-Hsin S. Lee
PKC
2009
Springer
102views Cryptology» more  PKC 2009»
14 years 8 months ago
A Practical Key Recovery Attack on Basic TCHo
TCHo is a public key encryption scheme based on a stream cipher component, which is particular suitable for low cost devices like RFIDs. In its basic version, TCHo offers no IND-CC...
Mathias Herrmann, Gregor Leander
CRYPTO
2003
Springer
95views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
Plaintext Awareness via Key Registration
Abstract. In this paper, we reconsider the notion of plaintext awareness. We present a new model for plaintext-aware encryption that is both natural and useful. We achieve plaintex...
Jonathan Herzog, Moses Liskov, Silvio Micali
EUROCRYPT
2012
Springer
11 years 10 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart
INFOCOM
2007
IEEE
14 years 2 months ago
Scalable Secure Bidirectional Group Communication
— Many network applications are based on a group communications model where one party sends messages to a large number of authorized recipients and/or receives messages from mult...
Yitao Duan, John F. Canny