Sciweavers

18 search results - page 3 / 4
» Semantic security for the McEliece cryptosystem without rand...
Sort
View
ACISP
2007
Springer
13 years 11 months ago
TCHo: A Hardware-Oriented Trapdoor Cipher
This paper improves the Finiasz-Vaudenay construction of TCHo, a hardware-oriented public-key cryptosystem, whose security relies on the hardness of finding a low-weight multiple ...
Jean-Philippe Aumasson, Matthieu Finiasz, Willi Me...
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
13 years 10 months ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
ASIACRYPT
2010
Springer
13 years 2 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
EUROCRYPT
2004
Springer
13 years 10 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
EUROCRYPT
2012
Springer
11 years 7 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ˜O(...
Jean-Sébastien Coron, David Naccache, Mehdi...