Sciweavers

252 search results - page 12 / 51
» How Secure is Deterministic Encryption
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Improved Non-committing Encryption with Applications to Adaptively Secure Protocols
We present a new construction of non-committing encryption schemes. Unlike the previous constructions of Canetti et al. (STOC ’96) and of Damg˚ard and Nielsen (Crypto ’00), ou...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
EUROCRYPT
2012
Springer
11 years 10 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters
SDMW
2010
Springer
13 years 5 months ago
Computationally Efficient Searchable Symmetric Encryption
Searchable encryption is a technique that allows a client to store documents on a server in encrypted form. Stored documents can be retrieved selectively while revealing as little ...
Peter van Liesdonk, Saeed Sedghi, Jeroen Doumen, P...
ICDCS
2002
IEEE
14 years 17 days ago
Key Trees and the Security of Interval Multicast
A key tree is a distributed data structure of security keys that can be used by a group of users. In this paper, we describe how any user in the group can use the different keys i...
Mohamed G. Gouda, Chin-Tser Huang, E. N. Elnozahy
WPES
2006
ACM
14 years 1 months ago
Private social network analysis: how to assemble pieces of a graph privately
Connections in distributed systems, such as social networks, online communities or peer-to-peer networks, form complex graphs. These graphs are of interest to scientists in field...
Keith B. Frikken, Philippe Golle