Sciweavers

6 search results - page 1 / 2
» Fast Cryptographic Primitives and Circular-Secure Encryption...
Sort
View
CRYPTO
2009
Springer
131views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
The well-studied task of learning a linear function with errors is a seemingly hard problem and the basis for several cryptographic schemes. Here we demonstrate additional applicat...
Benny Applebaum, David Cash, Chris Peikert, Amit S...
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 2 months ago
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
Abstract. We propose a semantically-secure public-key encryption scheme whose security is polynomialtime equivalent to the hardness of solving random instances of the subset sum pr...
Vadim Lyubashevsky, Adriana Palacio, Gil Segev
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
PKC
2012
Springer
279views Cryptology» more  PKC 2012»
11 years 7 months ago
Circular and KDM Security for Identity-Based Encryption
We initiate the study of security for key-dependent messages (KDM), sometimes also known as “circular” or “clique” security, in the setting of identity-based encryption (I...
Jacob Alperin-Sheriff, Chris Peikert
EUROCRYPT
1999
Springer
13 years 9 months ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...