Sciweavers

357 search results - page 17 / 72
» Distributed Attribute-Based Encryption
Sort
View
EUROCRYPT
2010
Springer
14 years 1 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
14 years 1 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
EUROCRYPT
2009
Springer
14 years 9 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...
AFRICACRYPT
2010
Springer
14 years 12 days ago
Efficient Unidirectional Proxy Re-Encryption
Abstract. Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one encrypting the same plaintext for Bob. The proxy only...
Sherman S. M. Chow, Jian Weng, Yanjiang Yang, Robe...