Sciweavers

63 search results - page 5 / 13
» Practical convertible authenticated encryption schemes using...
Sort
View
CORR
2004
Springer
107views Education» more  CORR 2004»
13 years 5 months ago
Security of public key cryptosystems based on Chebyshev Polynomials
Chebyshev polynomials have been recently proposed for designing public-key systems. Indeed, they enjoy some nice chaotic properties, which seem to be suitable for use in Cryptogra...
Pina Bergamo, Paolo D'Arco, Alfredo De Santis, Lju...
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
13 years 12 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 4 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
ASIACRYPT
2009
Springer
14 years 11 days ago
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against ...
Jonathan Katz, Vinod Vaikuntanathan
ASIACRYPT
2010
Springer
13 years 3 months ago
A Closer Look at Anonymity and Robustness in Encryption Schemes
Abstract. In this work, we take a closer look at anonymity and robustness in encryption schemes. Roughly speaking, an anonymous encryption scheme hides the identity of the secret-k...
Payman Mohassel