Sciweavers

9 search results - page 1 / 2
» Some RSA-Based Encryption Schemes with Tight Security Reduct...
Sort
View
ASIACRYPT
2003
Springer
13 years 10 months ago
Some RSA-Based Encryption Schemes with Tight Security Reduction
In this paper, we study some RSA-based semantically secure encryption schemes (IND-CPA) in the standard model. We first derive the exactly tight one-wayness of Rabin-Paillier encr...
Kaoru Kurosawa, Tsuyoshi Takagi
INFORMATICALT
2010
92views more  INFORMATICALT 2010»
13 years 3 months ago
New Fuzzy Identity-Based Encryption in the Standard Model
In a fuzzy identity-based encryption (IBE) scheme, a user with the secret key for an identity ID is able to decrypt a ciphertext encrypted with another identity ID if and only if I...
Yanli Ren, Dawu Gu, Shuozhong Wang, Xinpeng Zhang
PKC
1999
Springer
102views Cryptology» more  PKC 1999»
13 years 9 months ago
How to Enhance the Security of Public-Key Encryption at Minimum Cost
This paper presents a simple and efficient conversion from a semantically secure public-key encryption scheme against passive adversaries to a non-malleable (or semantically secure...
Eiichiro Fujisaki, Tatsuaki Okamoto
ASIACRYPT
2000
Springer
13 years 9 months ago
Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications
Abstract. We investigate several alternate characterizations of pseudorandom functions (PRFs) and pseudorandom permutations (PRPs) in a concrete security setting. By analyzing the ...
Anand Desai, Sara K. Miner
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 7 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart