Sciweavers

97 search results - page 3 / 20
» Public-Key Encryption in the Bounded-Retrieval Model
Sort
View
ASIACRYPT
2009
Springer
13 years 7 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CRYPTO
1998
Springer
117views Cryptology» more  CRYPTO 1998»
13 years 8 months ago
Relations Among Notions of Security for Public-Key Encryption Schemes
ded abstract of this paper appears in Advances in Cryptology { Crypto 98 Proceedings, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998. This is t...
Mihir Bellare, Anand Desai, David Pointcheval, Phi...
ICICS
2010
Springer
13 years 2 months ago
Threshold Public-Key Encryption with Adaptive Security and Short Ciphertexts
Threshold public-key encryption (TPKE) allows a set of users to decrypt a ciphertext if a given threshold of authorized users cooperate. Existing TPKE schemes suffer from either lo...
Bo Qin, Qianhong Wu, Lei Zhang, Josep Domingo-Ferr...
IACR
2011
94views more  IACR 2011»
12 years 3 months ago
After-the-Fact Leakage in Public-Key Encryption
What does it mean for an encryption scheme to be leakage-resilient? Prior formulations require that the scheme remains semantically secure even in the presence of leakage, but onl...
Shai Halevi, Huijia Lin
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters