Sciweavers

56 search results - page 4 / 12
» On the Practical Security of Inner Product Functional Encryp...
Sort
View
ITCC
2005
IEEE
14 years 1 months ago
Conversion and Proxy Functions for Symmetric Key Ciphers
As a general design criterion, a symmetric key cipher should not be closed under functional composition due to the implications on the security of the cipher. However, there are s...
Debra L. Cook, Angelos D. Keromytis
SIGMOD
2009
ACM
197views Database» more  SIGMOD 2009»
14 years 7 months ago
Secure kNN computation on encrypted databases
Service providers like Google and Amazon are moving into the SaaS (Software as a Service) business. They turn their huge infrastructure into a cloud-computing environment and aggr...
Wai Kit Wong, David Wai-Lok Cheung, Ben Kao, Nikos...
IACR
2011
122views more  IACR 2011»
12 years 7 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
ASIACRYPT
2009
Springer
13 years 11 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CORR
2006
Springer
82views Education» more  CORR 2006»
13 years 7 months ago
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
Although good encryption functions are probabilistic, most symbolic models do not capture this aspect explicitly. A typical solution, recently used to prove the soundness of such ...
Véronique Cortier, Heinrich Hördegen, ...