Sciweavers

120 search results - page 12 / 24
» Construction of a Non-malleable Encryption Scheme from Any S...
Sort
View
ITNG
2006
IEEE
14 years 1 months ago
A Study on the Security of Privacy Homomorphism
Informally, Privacy Homomorphism (PH) refers to encryption schemes with a homomorphic property allowing to obtain Ek(a + b) or Ek(a × b) from ciphertexts Ek(a) and Ek(b) without ...
Yu Yu, Jussipekka Leiwo, Benjamin Premkumar
APPROX
2011
Springer
272views Algorithms» more  APPROX 2011»
12 years 7 months ago
Public Key Locally Decodable Codes with Short Keys
This work considers locally decodable codes in the computationally bounded channel model. The computationally bounded channel model, introduced by Lipton in 1994, views the channe...
Brett Hemenway, Rafail Ostrovsky, Martin J. Straus...
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
ASIACRYPT
2004
Springer
14 years 27 days ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CRYPTO
2004
Springer
130views Cryptology» more  CRYPTO 2004»
14 years 26 days ago
Signature Schemes and Anonymous Credentials from Bilinear Maps
Abstract. We propose a new and efficient signature scheme that is provably secure in the plain model. The security of our scheme is based on a discrete-logarithm-based assumption p...
Jan Camenisch, Anna Lysyanskaya