Sciweavers

608 search results - page 59 / 122
» Interactive Oracle Proofs
Sort
View
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
14 years 3 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
ICICS
2005
Springer
14 years 3 months ago
Generic Construction of (Identity-Based) Perfect Concurrent Signatures
The notion of concurrent signatures was recently introduced by Chen, Kudla and Paterson. In concurrent signature schemes, two entities can produce two signatures that are not bindi...
Sherman S. M. Chow, Willy Susilo
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
EUROCRYPT
2004
Springer
14 years 3 months ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
ICALP
2001
Springer
14 years 2 months ago
Quantum Complexities of Ordered Searching, Sorting, and Element Distinctness
We consider the quantum complexities of the following three problems: searching an ordered list, sorting an un-ordered list, and deciding whether the numbers in a list are all dis...
Peter Høyer, Jan Neerbek, Yaoyun Shi