Sciweavers

120 search results - page 11 / 24
» Construction of a Non-malleable Encryption Scheme from Any S...
Sort
View
AMC
2005
138views more  AMC 2005»
13 years 7 months ago
Practical convertible authenticated encryption schemes using self-certified public keys
A convertible authenticated encryption scheme allows a designated receiver to recover and verify a message simultaneously, during which the recipient can prove the dishonesty of t...
Jiqiang Lv, Xinmei Wang, Kwangjo Kim
IJNSEC
2006
113views more  IJNSEC 2006»
13 years 7 months ago
An Identity-based Mediated Signature Scheme from Bilinear Pairing
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in identity (ID)based cryptosystems. Unfortunately, none of the previou...
Xiangguo Cheng, Lifeng Guo, Xinmei Wang
ISAAC
2010
Springer
276views Algorithms» more  ISAAC 2010»
13 years 5 months ago
Anonymous Fuzzy Identity-Based Encryption for Similarity Search
Abstract. In this paper, we consider the problem of predicate encryption and focus on the predicate for testing whether the hamming distance between the attribute X of a data item ...
David W. Cheung, Nikos Mamoulis, W. K. Wong, Siu-M...
PKC
2010
Springer
193views Cryptology» more  PKC 2010»
13 years 11 months ago
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic s...
Nigel P. Smart, Frederik Vercauteren
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 21 days ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...