Sciweavers

18 search results - page 3 / 4
» Black-Box Composition Does Not Imply Adaptive Security
Sort
View
EUROCRYPT
2010
Springer
13 years 11 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
SOCO
2008
Springer
13 years 6 months ago
Component-Based Access Control: Secure Software Composition through Static Analysis
Abstract. Extensible Component Platforms support the discovery, installation, starting, uninstallation of components at runtime. Since they are often targeted at mobile resource-co...
Pierre Parrend, Stéphane Frénot
STOC
2002
ACM
152views Algorithms» more  STOC 2002»
14 years 6 months ago
Universally composable two-party and multi-party secure computation
d Abstract) Ran Canetti Yehuda Lindell Rafail Ostrovsky Amit Sahai? We show how to securely realize any multi-party functionality in a universally composable way, regardless of th...
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, Ami...
JCS
2010
112views more  JCS 2010»
13 years 4 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...
EUROCRYPT
2010
Springer
13 years 11 months ago
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
In this paper, we present two fully secure functional encryption schemes. Our first result is a fully secure attribute-based encryption (ABE) scheme. Previous constructions of AB...
Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Ka...