Sciweavers

206 search results - page 4 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
CSR
2008
Springer
13 years 9 months ago
Public Key Encryption and Encryption Emulation Attacks
The main purpose of this paper is to show that public key encryption can be secure against the "encryption emulation" attack (on the sender's encryption) by computat...
Denis Osin, Vladimir Shpilrain
ISCAS
2005
IEEE
129views Hardware» more  ISCAS 2005»
14 years 1 months ago
Cryptanalysis of a multistage encryption system
— This paper analyzes the security of a new multistage encryption system (MES) recently proposed in ISCAS’2004. It is found that MES is insecure against a differential chosenpl...
Chengqing Li, Xinxiao Li, Shujun Li, Guanrong Chen
CCS
2004
ACM
14 years 1 months ago
Attacking and repairing the winZip encryption scheme
WinZip is a popular compression utility for Microsoft Windows computers, the latest version of which is advertised as having “easy-to-use AES encryption to protect your sensitiv...
Tadayoshi Kohno
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...