Sciweavers

43 search results - page 8 / 9
» On the Impossibility of Private Key Cryptography with Weakly...
Sort
View
EUROCRYPT
2005
Springer
14 years 1 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters
EUROCRYPT
2004
Springer
14 years 26 days ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
PKC
2005
Springer
144views Cryptology» more  PKC 2005»
14 years 29 days ago
RSA with Balanced Short Exponents and Its Application to Entity Authentication
In typical RSA, it is impossible to create a key pair (e, d) such that both are simultaneously much shorter than φ(N). This is because if d is selected first, then e will be of t...
Hung-Min Sun, Cheng-Ta Yang
IPL
2006
110views more  IPL 2006»
13 years 7 months ago
Variationally universal hashing
The strongest well-known measure for the quality of a universal hash-function family H is its being -strongly universal, which measures, for randomly chosen h H, one's inabi...
Ted Krovetz, Phillip Rogaway
SODA
2008
ACM
126views Algorithms» more  SODA 2008»
13 years 9 months ago
On distributing symmetric streaming computations
A common approach for dealing with large data sets is to stream over the input in one pass, and perform computations using sublinear resources. For truly massive data sets, howeve...
Jon Feldman, S. Muthukrishnan, Anastasios Sidiropo...