Sciweavers

34 search results - page 5 / 7
» Efficient Chosen Ciphertext Secure Public Key Encryption und...
Sort
View
IEICET
2010
105views more  IEICET 2010»
13 years 4 months ago
Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption
In this paper, we introduce the intermediate hashed Diffie-Hellman (IHDH) assumption which is weaker than the hashed DH (HDH) assumption (and thus the decisional DH assumption), a...
Goichiro Hanaoka, Kaoru Kurosawa
CRYPTO
2010
Springer
162views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
On Strong Simulation and Composable Point Obfuscation
The Virtual Black Box (VBB) property for program obfuscators provides a strong guarantee: Anything computable by an efficient adversary given the obfuscated program can also be co...
Nir Bitansky, Ran Canetti
CISC
2007
Springer
129views Cryptology» more  CISC 2007»
13 years 10 months ago
Efficient Public Key Encryption with Keyword Search Schemes from Pairings
Public key encryption with keyword search (PEKS) enables user Alice to send a secret key TW to a server that will enable the server to locate all encrypted messages containing the...
Chunxiang Gu, Yuefei Zhu, Heng Pan
PKC
2011
Springer
185views Cryptology» more  PKC 2011»
12 years 9 months ago
Signatures on Randomizable Ciphertexts
xtended abstract which appears in the 2011 International Conference on Theory and Practice in Public Key Cryptography PKC 2011 (6–9 march 2011, Taormina, Italy) D. Catalano, N. F...
Olivier Blazy, Georg Fuchsbauer, David Pointcheval...
IACR
2011
196views more  IACR 2011»
12 years 5 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs