Sciweavers

EUROCRYPT
2012
Springer
11 years 7 months ago
Lattice Signatures without Trapdoors
We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry, Peikert, and Vaikuntanathan (ST...
Vadim Lyubashevsky
EUROCRYPT
2012
Springer
11 years 7 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ˜O(...
Jean-Sébastien Coron, David Naccache, Mehdi...
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 7 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 7 months ago
Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts
Abstract. In the standard setting of broadcast encryption, information about the receivers is transmitted as part of the ciphertext. In several broadcast scenarios, however, the id...
Nelly Fazio, Irippuge Milinda Perera
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 7 months ago
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
Abstract. An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and ...
Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Ka...
CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
TCC
2012
Springer
226views Cryptology» more  TCC 2012»
12 years 2 days ago
On the Instantiability of Hash-and-Sign RSA Signatures
The hash-and-sign RSA signature is one of the most elegant and well known signatures schemes, extensively used in a wide variety of cryptographic applications. Unfortunately, the o...
Yevgeniy Dodis, Iftach Haitner, Aris Tentes
IACR
2011
129views more  IACR 2011»
12 years 4 months ago
Bounded Vector Signatures and their Applications
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to o...
Lei Wei, Scott E. Coull, Michael K. Reiter
IACR
2011
101views more  IACR 2011»
12 years 4 months ago
Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies
Companies, organizations, and individuals often wish to share information to realize valuable social and economic goals. Unfortunately, privacy concerns often stand in the way of ...
Emil Stefanov, Elaine Shi, Dawn Song
CRYPTO
2011
Springer
243views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Memory Delegation
We consider the problem of delegating computation, where the delegator doesn’t even know the input to the function being delegated, and runs in time significantly smaller than ...
Kai-Min Chung, Yael Tauman Kalai, Feng-Hao Liu, Ra...