Sciweavers

83 search results - page 13 / 17
» Relations Among Notions of Security for Public-Key Encryptio...
Sort
View
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
AES
2004
Springer
151views Cryptology» more  AES 2004»
14 years 1 months ago
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components
This paper is about the design of multivariate public key schemes, as well as block and stream ciphers, in relation to recent attacks that exploit various types of multivariate alg...
Nicolas Courtois
PKC
2011
Springer
185views Cryptology» more  PKC 2011»
12 years 10 months ago
Signatures on Randomizable Ciphertexts
xtended abstract which appears in the 2011 International Conference on Theory and Practice in Public Key Cryptography PKC 2011 (6–9 march 2011, Taormina, Italy) D. Catalano, N. F...
Olivier Blazy, Georg Fuchsbauer, David Pointcheval...
EUROCRYPT
2003
Springer
14 years 25 days ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung