Sciweavers

PCM
2004
Springer
116views Multimedia» more  PCM 2004»
13 years 9 months ago
Cryptanalysis of a Chaotic Neural Network Based Multimedia Encryption Scheme
Recently, Yen and Guo proposed a chaotic neural network (CNN) for signal encryption, which was suggested as a solution for protection of digital images and videos. The present pape...
Chengqing Li, Shujun Li, Dan Zhang, Guanrong Chen
EUROCRYPT
2004
Springer
13 years 9 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
13 years 9 months ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
TCC
2005
Springer
169views Cryptology» more  TCC 2005»
13 years 9 months ago
Chosen-Ciphertext Security of Multiple Encryption
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect ...
Yevgeniy Dodis, Jonathan Katz
ICALP
2005
Springer
13 years 9 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
ICALP
2005
Springer
13 years 9 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
13 years 9 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
ASIACRYPT
2005
Springer
13 years 9 months ago
Universally Anonymizable Public-Key Encryption
Abstract. We first propose the notion of universally anonymizable publickey encryption. Suppose that we have the encrypted data made with the same security parameter, and that the...
Ryotaro Hayashi, Keisuke Tanaka
TCC
2007
Springer
114views Cryptology» more  TCC 2007»
13 years 9 months ago
Multi-authority Attribute Based Encryption
Abstract. In an identity based encryption scheme, each user is identified by a unique identity string. An attribute based encryption scheme (ABE), in contrast, is a scheme in whic...
Melissa Chase
ISW
2007
Springer
13 years 9 months ago
Towards a DL-Based Additively Homomorphic Encryption Scheme
ElGamal scheme has been the first encryption scheme based on discrete logarithm. One of its main advantage is that it is simple, natural and efficient, but also that its security ...
Guilhem Castagnos, Benoît Chevallier-Mames