Sciweavers

46 search results - page 3 / 10
» eurocrypt 2009
Sort
View
EUROCRYPT
2009
Springer
14 years 5 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin
EUROCRYPT
2009
Springer
14 years 5 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
EUROCRYPT
2011
Springer
12 years 8 months ago
Implementing Gentry's Fully-Homomorphic Encryption Scheme
We describe a working implementation of a variant of Gentry’s fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort b...
Craig Gentry, Shai Halevi
EUROCRYPT
2012
Springer
11 years 7 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters
EUROCRYPT
2005
Springer
13 years 10 months ago
Related-Key Boomerang and Rectangle Attacks
This paper introduces the related-key boomerang and the related-key rectangle attacks. These new attacks can expand the cryptanalytic toolbox, and can be applied to many block ciph...
Eli Biham, Orr Dunkelman, Nathan Keller