Sciweavers

123 search results - page 14 / 25
» Semantic Encryption Transformation Scheme
Sort
View
ENTCS
2007
124views more  ENTCS 2007»
13 years 7 months ago
Structuring Optimizing Transformations and Proving Them Sound
A compiler optimization is sound if the optimized program that it produces is semantically equivalent to the input program. The proofs of semantic equivalence are usually tedious....
Aditya Kanade, Amitabha Sanyal, Uday P. Khedker
ESORICS
2007
Springer
14 years 1 months ago
On the Privacy of Concealed Data Aggregation
A formal treatment to the privacy of concealed data aggregation (CDA) is given. While there exist a handful of constructions, rigorous security models and analyses for CDA are stil...
Aldar C.-F. Chan, Claude Castelluccia
INFOCOM
2010
IEEE
13 years 6 months ago
Fuzzy Keyword Search over Encrypted Data in Cloud Computing
—As Cloud Computing becomes prevalent, more and more sensitive information are being centralized into the cloud. For the protection of data privacy, sensitive data usually have t...
Jin Li, Qian Wang, Cong Wang, Ning Cao, Kui Ren, W...
JCS
2010
112views more  JCS 2010»
13 years 6 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...
ASIACRYPT
2008
Springer
13 years 9 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto