Sciweavers

22 search results - page 3 / 5
» Universally Composable Identity-Based Encryption
Sort
View
FC
2005
Springer
142views Cryptology» more  FC 2005»
14 years 1 months ago
Testing Disjointness of Private Datasets
Two parties, say Alice and Bob, possess two sets of elements that belong to a universe of possible values and wish to test whether these sets are disjoint or not. In this paper we ...
Aggelos Kiayias, Antonina Mitrofanova
CCS
2009
ACM
14 years 2 months ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
ACSAC
2007
IEEE
14 years 1 months ago
SSARES: Secure Searchable Automated Remote Email Storage
The increasing centralization of networked services places user data at considerable risk. For example, many users store email on remote servers rather than on their local disk. D...
Adam J. Aviv, Michael E. Locasto, Shaya Potter, An...
JUCS
2007
96views more  JUCS 2007»
13 years 7 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs