Sciweavers

47 search results - page 5 / 10
» On Constructing Homomorphic Encryption Schemes from Coding T...
Sort
View
EUROCRYPT
2010
Springer
14 years 11 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
EUROCRYPT
2001
Springer
14 years 1 days ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky
PKC
2010
Springer
161views Cryptology» more  PKC 2010»
13 years 9 months ago
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
ded abstract of this paper appears in 13th International Conference on Practice and Theory in Public Key Cryptography (PKC) 2010, Lecture Notes in Computer Science Vol. ?, P. Nguye...
Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Vi...
NDSS
2008
IEEE
14 years 1 months ago
Analysis-Resistant Malware
Traditionally, techniques for computing on encrypted data have been proposed with privacy preserving applications in mind. Several current cryptosystems support a homomorphic oper...
John Bethencourt, Dawn Song, Brent Waters
CCS
2010
ACM
13 years 7 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann