Sciweavers

15 search results - page 2 / 3
» Fully Secure Functional Encryption with General Relations fr...
Sort
View
IACR
2011
84views more  IACR 2011»
12 years 5 months ago
Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
In this paper, we explore a general methodology for converting composite order pairingbased cryptosystems into the prime order setting. We employ the dual pairing vector space app...
Allison B. Lewko
CRYPTO
2009
Springer
166views Cryptology» more  CRYPTO 2009»
14 years 10 days ago
Public-Key Cryptosystems Resilient to Key Leakage
Most of the work in the analysis of cryptographic schemes is concentrated in abstract adversarial models that do not capture side-channel attacks. Such attacks exploit various for...
Moni Naor, Gil Segev
ASIACRYPT
2006
Springer
13 years 9 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
EUROCRYPT
2010
Springer
13 years 10 months ago
Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups
We develop an abstract framework that encompasses the key properties of bilinear groups of composite order that are required to construct secure pairing-based cryptosystems, and we...
David Mandell Freeman
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis