Sciweavers

21 search results - page 4 / 5
» Adaptive Trapdoor Functions and Chosen-Ciphertext Security
Sort
View
IACR
2011
107views more  IACR 2011»
12 years 4 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 5 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
FOCS
2010
IEEE
13 years 3 months ago
Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions
We construct the first general secure computation protocols that require no trusted infrastructure other than authenticated communication, and that satisfy a meaningful notion of s...
Ran Canetti, Huijia Lin, Rafael Pass
ASIACRYPT
2009
Springer
13 years 8 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...