Sciweavers

53 search results - page 8 / 11
» On the (Im)Possibility of Key Dependent Encryption
Sort
View
DATE
2003
IEEE
65views Hardware» more  DATE 2003»
14 years 23 days ago
Masking the Energy Behavior of DES Encryption
Smart cards are vulnerable to both invasive and non-invasive attacks. Specifically, non-invasive attacks using power and timing measurements to extract the cryptographic key has d...
Hendra Saputra, Narayanan Vijaykrishnan, Mahmut T....
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan
EUROCRYPT
2010
Springer
14 years 8 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
EUROCRYPT
2011
Springer
12 years 11 months ago
Homomorphic Signatures for Polynomial Functions
We construct the first homomorphic signature scheme that is capable of evaluating multivariate polynomials on signed data. Given the public key and a signed data set, there is an...
Dan Boneh, David Mandell Freeman
CCS
2007
ACM
14 years 1 months ago
Security under key-dependent inputs
In this work we re-visit the question of building cryptographic primitives that remain secure even when queried on inputs that depend on the secret key. This was investigated by B...
Shai Halevi, Hugo Krawczyk