Sciweavers

IJNSEC
2006
113views more  IJNSEC 2006»
13 years 4 months ago
An Identity-based Mediated Signature Scheme from Bilinear Pairing
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in identity (ID)based cryptosystems. Unfortunately, none of the previou...
Xiangguo Cheng, Lifeng Guo, Xinmei Wang
DBSEC
2007
116views Database» more  DBSEC 2007»
13 years 6 months ago
Provably-Secure Schemes for Basic Query Support in Outsourced Databases
In this paper, we take a closer look at the security of outsourced databases (aka Database-as-the-Service or DAS), a topic of emerging importance. DAS allows users to store sensit...
Georgios Amanatidis, Alexandra Boldyreva, Adam O'N...
EUROCRYPT
2008
Springer
13 years 6 months ago
Towards Key-Dependent Message Security in the Standard Model
Standard security notions for encryption schemes do not guarantee any security if the encrypted messages depend on the secret key. Yet it is exactly the stronger notion of security...
Dennis Hofheinz, Dominique Unruh
ASIACRYPT
2008
Springer
13 years 6 months ago
Towards Robust Computation on Encrypted Data
Encryption schemes that support computation on encrypted data are useful in constructing efficient and intuitively simple cryptographic protocols. However, the approach was previo...
Manoj Prabhakaran, Mike Rosulek
EUROCRYPT
2006
Springer
13 years 8 months ago
The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
In this paper we examine the security criteria for a KEM and a DEM that are sufficient for the overall hybrid encryption scheme to be plaintext-aware in the standard model. We appl...
Alexander W. Dent
CRYPTO
2007
Springer
172views Cryptology» more  CRYPTO 2007»
13 years 8 months ago
Deterministic and Efficiently Searchable Encryption
We present as-strong-as-possible definitions of privacy, and constructions achieving them, for public-key encryption schemes where the encryption algorithm is deterministic. We ob...
Mihir Bellare, Alexandra Boldyreva, Adam O'Neill
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 8 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
EUROCRYPT
1999
Springer
13 years 8 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
ASIACRYPT
2001
Springer
13 years 9 months ago
Key-Privacy in Public-Key Encryption
We consider a novel security requirement of encryption schemes that we call “key-privacy” or “anonymity”. It asks that an eavesdropper in possession of a ciphertext not be ...
Mihir Bellare, Alexandra Boldyreva, Anand Desai, D...
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
13 years 9 months ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...