Sciweavers

11 search results - page 2 / 3
» Chosen-Ciphertext Security from Slightly Lossy Trapdoor Func...
Sort
View
ACNS
2010
Springer
154views Cryptology» more  ACNS 2010»
13 years 9 months ago
Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions
To this day, realizations in the standard-model of (lossy) trapdoor functions from discrete-log-type assumptions require large public key sizes, e.g., about Θ(λ2 ) group elements...
Xavier Boyen, Brent Waters
TCC
2010
Springer
179views Cryptology» more  TCC 2010»
14 years 1 months ago
Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs
A family of trapdoor functions is one-way under correlated inputs if no efficient adversary can invert it even when given the value of the function on multiple correlated inputs. T...
Yevgeniy Vahlis
IACR
2011
173views more  IACR 2011»
12 years 4 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
ACNS
2004
Springer
106views Cryptology» more  ACNS 2004»
13 years 10 months ago
On the Security of Cryptosystems with All-or-Nothing Transform
We study the data privacy of cryptosystems with All-or-Nothing transform (AONT). An AONT is an efficient computable transform with two properties: Given all the bits of its output...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
ASIACRYPT
2009
Springer
13 years 8 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...