Sciweavers

EUROCRYPT
2012
Springer
11 years 8 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters
EUROCRYPT
2012
Springer
11 years 8 months ago
Lattice Signatures without Trapdoors
We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry, Peikert, and Vaikuntanathan (ST...
Vadim Lyubashevsky
EUROCRYPT
2012
Springer
11 years 8 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ˜O(...
Jean-Sébastien Coron, David Naccache, Mehdi...
EUROCRYPT
2012
Springer
11 years 8 months ago
Standard Security Does Not Imply Security against Selective-Opening
Mihir Bellare, Rafael Dowsley, Brent Waters, Scott...
EUROCRYPT
2012
Springer
11 years 8 months ago
Malleable Proof Systems and Applications
sion of an extended abstract published in Proceedings of Eurocrypt 2012, Springer-Verlag, 2012. Available from the IACR Cryptology ePrint Archive as Report 2012/012. Malleability ...
Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya...
PKC
2012
Springer
237views Cryptology» more  PKC 2012»
11 years 8 months ago
Relatively-Sound NIZKs and Password-Based Key-Exchange
We define a new notion of relatively-sound non-interactive zeroknowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Ad...
Charanjit S. Jutla, Arnab Roy
PKC
2012
Springer
279views Cryptology» more  PKC 2012»
11 years 8 months ago
Circular and KDM Security for Identity-Based Encryption
We initiate the study of security for key-dependent messages (KDM), sometimes also known as “circular” or “clique” security, in the setting of identity-based encryption (I...
Jacob Alperin-Sheriff, Chris Peikert
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 8 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman
PKC
2012
Springer
212views Cryptology» more  PKC 2012»
11 years 8 months ago
Public-Key Cryptography from New Multivariate Quadratic Assumptions
In this work, we study a new multivariate quadratic (MQ) assumption that can be used to construct public-key encryption schemes. In particular, we research in the following two di...
Yun-Ju Huang, Feng-Hao Liu, Bo-Yin Yang
PKC
2012
Springer
212views Cryptology» more  PKC 2012»
11 years 8 months ago
Security of Blind Signatures Revisited
We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established de...
Dominique Schröder, Dominique Unruh