Sciweavers

123 search results - page 13 / 25
» Semantic Encryption Transformation Scheme
Sort
View
CRYPTO
2010
Springer
189views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash...
Eike Kiltz, Adam O'Neill, Adam Smith
LATINCRYPT
2010
13 years 6 months ago
Mediated Traceable Anonymous Encryption
the full version of the extended abstract which appears in Latincrypt '10 (august 8-11, 2010, Puebla, Mexico) M. Abdalla and P. Barreto Eds., Springer-Verlag, LNCS 6212, pages...
Malika Izabachène, David Pointcheval, Damie...
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
CIKM
1999
Springer
13 years 12 months ago
Semantic Caching via Query Matching for Web Sources
A semantic caching scheme suitable for wrappers wrapping web sources is presented. Since the web sources have typically weaker querying capabilities than conventional databases, e...
Dongwon Lee, Wesley W. Chu
CCS
1998
ACM
13 years 11 months ago
A New Public Key Cryptosystem Based on Higher Residues
This paper describes a new public-key cryptosystem based on the hardness of computing higher residues modulo a composite RSA integer. We introduce two versions of our scheme, one d...
David Naccache, Jacques Stern