Sciweavers

550 search results - page 31 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
IACR
2011
107views more  IACR 2011»
12 years 8 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
TCC
2005
Springer
132views Cryptology» more  TCC 2005»
14 years 2 months ago
Evaluating 2-DNF Formulas on Ciphertexts
Let ψ be a 2-DNF formula on boolean variables x1, . . . , xn ∈ {0, 1}. We present a homomorphic public key encryption scheme that allows the public evaluation of ψ given an en...
Dan Boneh, Eu-Jin Goh, Kobbi Nissim
SEC
2008
13 years 10 months ago
Minimizing SSO Effort in Verifying SSL Anti-phishing Indicators
In an on-line transaction, a user sends her personal sensitive data (e.g., password) to a server for authentication. This process is known as Single Sign-On (SSO). Subject to phish...
Yongdong Wu, Haixia Yao, Feng Bao
CCS
2008
ACM
13 years 11 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
SACRYPT
2001
Springer
126views Cryptology» more  SACRYPT 2001»
14 years 1 months ago
Analysis of the E0 Encryption System
The encryption system E0, which is the encryption system used in the Bluetooth specification, is examined. In the current paper, a method of deriving the cipher key from a set of ...
Scott R. Fluhrer, Stefan Lucks