Sciweavers

199 search results - page 28 / 40
» Adaptive Proofs of Knowledge in the Random Oracle Model
Sort
View
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
15 years 4 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
CRYPTO
2005
Springer
120views Cryptology» more  CRYPTO 2005»
15 years 4 months ago
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS), providing new de...
Michel Abdalla, Mihir Bellare, Dario Catalano, Eik...
ICICS
2005
Springer
15 years 4 months ago
Generic Construction of (Identity-Based) Perfect Concurrent Signatures
The notion of concurrent signatures was recently introduced by Chen, Kudla and Paterson. In concurrent signature schemes, two entities can produce two signatures that are not bindi...
Sherman S. M. Chow, Willy Susilo
ISI
2002
Springer
14 years 10 months ago
Getting right answers from incomplete multidimensional databases
Dealing with large volumes of data, OLAP data cubes aggregated values are often spoiled by errors due to missing values in detailed data. This paper suggests to adjust aggregate an...
Sabine Goutier, Georges Hébrail, Vér...
ASIACRYPT
2010
Springer
14 years 9 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...