Sciweavers

PKC
2010
Springer
193views Cryptology» more  PKC 2010»
14 years 16 days ago
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic s...
Nigel P. Smart, Frederik Vercauteren
PKC
2010
Springer
138views Cryptology» more  PKC 2010»
14 years 16 days ago
Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA
We present an elementary method to construct optimized lattices that are used for finding small roots of polynomial equations. Former methods first construct some large lattice i...
Mathias Herrmann, Alexander May
PKC
2010
Springer
179views Cryptology» more  PKC 2010»
14 years 16 days ago
Preventing Pollution Attacks in Multi-source Network Coding
Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipi...
Shweta Agrawal, Dan Boneh, Xavier Boyen, David Man...
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
14 years 16 days ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
PKC
2010
Springer
175views Cryptology» more  PKC 2010»
14 years 16 days ago
Secure Network Coding over the Integers
Rosario Gennaro, Jonathan Katz, Hugo Krawczyk, Tal...
PKC
2010
Springer
183views Cryptology» more  PKC 2010»
14 years 16 days ago
Unlinkability of Sanitizable Signatures
Sanitizable signatures allow a designated party, called the sanitizer, to modify parts of signed data such that the immutable parts can still be verified with respect to the origi...
Christina Brzuska, Marc Fischlin, Anja Lehmann, Do...
CISC
2007
Springer
129views Cryptology» more  CISC 2007»
14 years 16 days ago
Efficient Public Key Encryption with Keyword Search Schemes from Pairings
Public key encryption with keyword search (PEKS) enables user Alice to send a secret key TW to a server that will enable the server to locate all encrypted messages containing the...
Chunxiang Gu, Yuefei Zhu, Heng Pan
CISC
2007
Springer
155views Cryptology» more  CISC 2007»
14 years 16 days ago
ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message
Abstract. In this paper, we propose a signcryption scheme which provides all the following properties at the same time. (1) forward security: the private key of a sender does not h...
Raylin Tso, Takeshi Okamoto, Eiji Okamoto
CISC
2007
Springer
117views Cryptology» more  CISC 2007»
14 years 16 days ago
An Efficient ID-Based Proxy Signature Scheme from Pairings
This paper proposes a new ID-based proxy signature scheme based on the bilinear pairings. The number of paring operation involved in the verification procedure of our scheme is onl...
Chunxiang Gu, Yuefei Zhu
CISC
2007
Springer
108views Cryptology» more  CISC 2007»
14 years 16 days ago
Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures
A multi-secret sharing scheme allows several secrets to be shared amongst a group of participants. In 2005, Shao and Cao developed a verifiable multi-secret sharing scheme where e...
Christophe Tartary, Josef Pieprzyk, Huaxiong Wang