Sciweavers

322 search results - page 3 / 65
» Decryptable Searchable Encryption
Sort
View
CSR
2008
Springer
13 years 7 months ago
Public Key Encryption and Encryption Emulation Attacks
The main purpose of this paper is to show that public key encryption can be secure against the "encryption emulation" attack (on the sender's encryption) by computat...
Denis Osin, Vladimir Shpilrain
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
13 years 11 months ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
13 years 11 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
SCN
2008
Springer
116views Communications» more  SCN 2008»
13 years 5 months ago
General Certificateless Encryption and Timed-Release Encryption
While recent timed-release encryption (TRE) schemes are implicitly supported by a certificateless encryption (CLE) mechanism, the security models of CLE and TRE differ and there is...
Sherman S. M. Chow, Volker Roth, Eleanor G. Rieffe...
EUROCRYPT
2004
Springer
13 years 10 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold