We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic s...
We present an elementary method to construct optimized lattices that are used for finding small roots of polynomial equations. Former methods first construct some large lattice i...
Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipi...
Shweta Agrawal, Dan Boneh, Xavier Boyen, David Man...
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Sanitizable signatures allow a designated party, called the sanitizer, to modify parts of signed data such that the immutable parts can still be verified with respect to the origi...
Christina Brzuska, Marc Fischlin, Anja Lehmann, Do...
Public key encryption with keyword search (PEKS) enables user Alice to send a secret key TW to a server that will enable the server to locate all encrypted messages containing the...
Abstract. In this paper, we propose a signcryption scheme which provides all the following properties at the same time. (1) forward security: the private key of a sender does not h...
This paper proposes a new ID-based proxy signature scheme based on the bilinear pairings. The number of paring operation involved in the verification procedure of our scheme is onl...
A multi-secret sharing scheme allows several secrets to be shared amongst a group of participants. In 2005, Shao and Cao developed a verifiable multi-secret sharing scheme where e...