Sciweavers

322 search results - page 46 / 65
» Decryptable Searchable Encryption
Sort
View
ASIACRYPT
2001
Springer
15 years 4 months ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval
ESORICS
2010
Springer
15 years 25 days ago
Efficient Multi-dimensional Key Management in Broadcast Services
The prevalent nature of Internet makes it a well suitable medium for many new types of services such as location-based services and streaming content. Subscribers to such services ...
Marina Blanton, Keith B. Frikken
IACR
2011
196views more  IACR 2011»
13 years 11 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
ESORICS
2009
Springer
16 years 10 days ago
Reliable Evidence: Auditability by Typing
Abstract. Many protocols rely on audit trails to allow an impartial judge to verify a posteriori some property of a protocol run. However, in current practice the choice of what da...
Nataliya Guts, Cédric Fournet, Francesco Za...
EUROCRYPT
2009
Springer
16 years 9 days ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...