Sciweavers

77 search results - page 7 / 16
» New Fuzzy Identity-Based Encryption in the Standard Model
Sort
View
EUSFLAT
2009
139views Fuzzy Logic» more  EUSFLAT 2009»
13 years 5 months ago
An Alternative Operationalization of Fuzzy Consideration Set. Application to Tourism
Consideration sets provide a standard tool for the exploration of consumer choice. It is appropriate to analyze it as a fuzzy set because not all the brands of a certain category o...
Luisa Lucila Lazzari, Patricia Inés Mouli&a...
EUROCRYPT
1999
Springer
14 years 5 days ago
New Public Key Cryptosystems Based on the Dependent-RSA Problems
Since the Diffie-Hellman paper, asymmetric encryption has been a very important topic, and furthermore ever well studied. However, between the efficiency of RSA and the security of...
David Pointcheval
JOC
2010
124views more  JOC 2010»
13 years 6 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 3 months ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 11 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab