Sciweavers

PKC
2016
Springer
76views Cryptology» more  PKC 2016»
8 years 19 days ago
Asynchronous Secure Multiparty Computation in Constant Time
In the setting of secure multiparty computation, a set of mutually distrusting parties wish to securely compute a joint function. It is well known that if the communication model ...
Ran Cohen
PKC
2016
Springer
71views Cryptology» more  PKC 2016»
8 years 19 days ago
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that ar...
Ivan Damgård, Antigoni Polychroniadou, Vanis...
PKC
2016
Springer
64views Cryptology» more  PKC 2016»
8 years 19 days ago
On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions
In PKC 1999, Fujisaki and Okamoto showed how to convert any public key encryption (PKE) scheme secure against chosen plaintext attacks (CPA) to a PKE scheme which is secure against...
Fuyuki Kitagawa, Takahiro Matsuda 0002, Goichiro H...
PKC
2016
Springer
52views Cryptology» more  PKC 2016»
8 years 19 days ago
KDM-Security via Homomorphic Smooth Projective Hashing
We present new frameworks for constructing public-key encryption schemes satisfying key-dependent message (KDM) security and that yield efficient, universally composable oblivious...
Hoeteck Wee
PKC
2016
Springer
63views Cryptology» more  PKC 2016»
8 years 19 days ago
Delegatable Functional Signatures
We introduce delegatable functional signatures (DFS) which support the delegation of signing capabilities to another party, called the evaluator, with respect to a functionality F...
Michael Backes 0001, Sebastian Meiser 0001, Domini...
PKC
2016
Springer
63views Cryptology» more  PKC 2016»
8 years 19 days ago
ARMed SPHINCS - Computing a 41 KB Signature in 16 KB of RAM
Abstract. This paper shows that it is feasible to implement the stateless hash-based signature scheme SPHINCS-256 on an embedded microprocessor with memory even smaller than a sign...
Andreas Hülsing, Joost Rijneveld, Peter Schwa...
PKC
2016
Springer
73views Cryptology» more  PKC 2016»
8 years 19 days ago
Robust Secret Sharing Schemes Against Local Adversaries
Allison Bishop, Valerio Pastro
PKC
2016
Springer
61views Cryptology» more  PKC 2016»
8 years 19 days ago
Extended Nested Dual System Groups, Revisited
The notion of extended nested dual system groups (ENDSG) was recently proposed by Hofheinz et al. [PKC 2015] for constructing almost-tight identity based encryptions (IBE) in the ...
Junqing Gong, Jie Chen 0021, Xiaolei Dong, Zhenfu ...
PKC
2016
Springer
69views Cryptology» more  PKC 2016»
8 years 19 days ago
On the Hardness of Proving CCA-Security of Signed ElGamal
The well-known Signed ElGamal scheme consists of ElGamal encryption with a non-interactive Schnorr proof of knowledge. While this scheme should be intuitively secure against chosen...
David Bernhard, Marc Fischlin, Bogdan Warinschi
PKC
2016
Springer
69views Cryptology» more  PKC 2016»
8 years 19 days ago
Functional Encryption for Inner Product with Full Function Privacy
Functional encryption (FE) supports constrained decryption keys that allow decrypters to learn specific functions of encrypted messages. In numerous practical applications of FE, ...
Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay