Sciweavers

PKC
2016
Springer
104views Cryptology» more  PKC 2016»
8 years 1 months ago
Non-Malleable Functions and Their Applications
We formally study “non-malleable functions” (NMFs), a general cryptographic primitive which simplifies and relaxes “non-malleable one-way/hash functions” (NMOWHFs) introd...
Yu Chen, Baodong Qin, Jiang Zhang, Yi Deng, Sherma...
PKC
2016
Springer
69views Cryptology» more  PKC 2016»
8 years 1 months ago
On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes
We propose generic constructions of public-key encryption schemes, satisfying key-dependent message (KDM) security for projections and different forms of key-leakage resilience, f...
Mohammad Hajiabadi, Bruce M. Kapron, Venkatesh Sri...
PKC
2016
Springer
58views Cryptology» more  PKC 2016»
8 years 1 months ago
Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles
Key-insulated encryption is one of the effective solutions to a key exposure problem. Recently, identity-based encryption (IBE) has been used as one of fundamental cryptographic p...
Yohei Watanabe, Junji Shikata
PKC
2016
Springer
60views Cryptology» more  PKC 2016»
8 years 1 months ago
Identity-Based Cryptosystems and Quadratic Residuosity
Abstract. Three approaches are currently used for devising identitybased encryption schemes. They respectively build on pairings, quadratic residues (QR), and lattices. Among them,...
Marc Joye
PKC
2016
Springer
79views Cryptology» more  PKC 2016»
8 years 1 months ago
Universally Composable Authentication and Key-Exchange with Global PKI
Message authentication and key exchange are two of the most basic tasks of cryptography. Solutions based on public-key infrastructure (PKI) are prevalent. Still, the state of the ...
Ran Canetti, Daniel Shahaf, Margarita Vald
PKC
2016
Springer
62views Cryptology» more  PKC 2016»
8 years 1 months ago
Mitigating Multi-target Attacks in Hash-Based Signatures
This work introduces XMSS-T, a new stateful hash-based signature scheme with tight security. Previous hash-based signatures are facing a loss of security, linear in performance par...
Andreas Hülsing, Joost Rijneveld, Fang Song 0...
PKC
2016
Springer
52views Cryptology» more  PKC 2016»
8 years 1 months ago
On Public Key Encryption from Noisy Codewords
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev (STOC 2005), and Gentry, Peikert and Vaikuntanathan (STOC 2008), rely on the co...
Eli Ben-Sasson, Iddo Ben-Tov, Ivan Damgård, ...
PKC
2016
Springer
58views Cryptology» more  PKC 2016»
8 years 1 months ago
Deniable Functional Encryption
Deniable encryption, first introduced by Canetti et al. (CRYPTO 1997), allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/o...
Angelo De Caro, Vincenzo Iovino, Adam O'Neill
PKC
2016
Springer
71views Cryptology» more  PKC 2016»
8 years 1 months ago
Chosen-Ciphertext Security from Subset Sum
We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of...
Sebastian Faust, Daniel Masny, Daniele Venturi
PKC
2016
Springer
55views Cryptology» more  PKC 2016»
8 years 1 months ago
Universally Composable Direct Anonymous Attestation
Direct Anonymous Attestation (DAA) is one of the most complex cryptographic algorithms that has been deployed in practice. In spite of this, and the long body of work on the subjec...
Jan Camenisch, Manu Drijvers, Anja Lehmann