Sciweavers

TCC
2005
Springer
132views Cryptology» more  TCC 2005»
13 years 9 months ago
Evaluating 2-DNF Formulas on Ciphertexts
Let ψ be a 2-DNF formula on boolean variables x1, . . . , xn ∈ {0, 1}. We present a homomorphic public key encryption scheme that allows the public evaluation of ψ given an en...
Dan Boneh, Eu-Jin Goh, Kobbi Nissim
ICN
2005
Springer
13 years 9 months ago
A Practical and Secure Communication Protocol in the Bounded Storage Model
Proposed by Maurer the bounded storage model has received much academic attention in the recent years. Perhaps the main reason for this attention is that the model facilitates a un...
Erkay Savas, Berk Sunar
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
13 years 9 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
DCC
2007
IEEE
14 years 3 months ago
ID-based cryptography using symmetric primitives
A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption ...
Chris J. Mitchell, Fred Piper, Peter R. Wild
EUROCRYPT
2009
Springer
14 years 4 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup