Sciweavers

10 search results - page 1 / 2
» Public-Key Encryption Schemes with Auxiliary Inputs
Sort
View
TCC
2010
Springer
166views Cryptology» more  TCC 2010»
14 years 1 months ago
Public-Key Encryption Schemes with Auxiliary Inputs
We construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one t...
Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kala...
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability - (or: Quadratic Residuosity Strikes Ba
The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR...
Zvika Brakerski, Shafi Goldwasser
IACR
2011
89views more  IACR 2011»
12 years 4 months ago
Identity-Based Decryption
Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted authority’s public key. Alice sends Bob...
Daniel R. L. Brown
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan