Sciweavers

341 search results - page 16 / 69
» Deniable Functional Encryption
Sort
View
SACRYPT
1999
Springer
15 years 2 months ago
Key-Schedule Cryptanalysis of DEAL
DEAL is a six- or eight-round Luby-Rackoff cipher that uses DES as its round function, with allowed key lengths of 128, 192, and 256 bits. In this paper, we discuss two new result...
John Kelsey, Bruce Schneier
PKC
2012
Springer
237views Cryptology» more  PKC 2012»
13 years 28 days ago
Relatively-Sound NIZKs and Password-Based Key-Exchange
We define a new notion of relatively-sound non-interactive zeroknowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Ad...
Charanjit S. Jutla, Arnab Roy
EUROCRYPT
2011
Springer
14 years 2 months ago
Implementing Gentry's Fully-Homomorphic Encryption Scheme
We describe a working implementation of a variant of Gentry’s fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort b...
Craig Gentry, Shai Halevi
ASIACRYPT
2000
Springer
15 years 2 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
EUROCRYPT
2010
Springer
15 years 3 months ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...