Sciweavers

24188 search results - page 89 / 4838
» Computing on Encrypted Data
Sort
View
IACR
2011
107views more  IACR 2011»
13 years 11 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ASIACRYPT
2004
Springer
15 years 5 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CCS
2008
ACM
15 years 1 months ago
Black-box accountable authority identity-based encryption
A well-known concern in the setting of identity based encryption is that the PKG is all powerful and has to be completely trusted. To mitigate this problem, the notion of Accounta...
Vipul Goyal, Steve Lu, Amit Sahai, Brent Waters
FC
2010
Springer
196views Cryptology» more  FC 2010»
15 years 3 months ago
Secure Multiparty AES
Abstract We propose several variants of a secure multiparty computation protocol for AES encryption. The best variant requires 2200 + 400 255 expected elementary operations in expe...
Ivan Damgård, Marcel Keller
CORR
2006
Springer
82views Education» more  CORR 2006»
14 years 12 months ago
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
Although good encryption functions are probabilistic, most symbolic models do not capture this aspect explicitly. A typical solution, recently used to prove the soundness of such ...
Véronique Cortier, Heinrich Hördegen, ...