Sciweavers

118 search results - page 22 / 24
» Chosen Ciphertext Security with Optimal Ciphertext Overhead
Sort
View
IJISEC
2010
159views more  IJISEC 2010»
13 years 4 months ago
A generalization of Paillier's public-key system with applications to electronic voting
We propose a generalization of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme e...
Ivan Damgård, Mads Jurik, Jesper Buus Nielse...
EUROCRYPT
2011
Springer
12 years 10 months ago
Decentralizing Attribute-Based Encryption
We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority and there is no requirement for any global coordination othe...
Allison B. Lewko, Brent Waters
SP
2000
IEEE
117views Security Privacy» more  SP 2000»
13 years 11 months ago
Practical Techniques for Searches on Encrypted Data
It is desirable to store data on data storage servers such as mail servers and file servers in encrypted form to reduce security and privacy risks. But this usually implies that ...
Dawn Xiaodong Song, David Wagner, Adrian Perrig
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 10 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 11 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...