Sciweavers

2108 search results - page 3 / 422
» Encrypted
Sort
View
100
Voted
ASIACRYPT
2005
Springer
15 years 6 months ago
Universally Anonymizable Public-Key Encryption
Abstract. We first propose the notion of universally anonymizable publickey encryption. Suppose that we have the encrypted data made with the same security parameter, and that the...
Ryotaro Hayashi, Keisuke Tanaka
113
Voted
PROVSEC
2007
Springer
15 years 6 months ago
Decryptable Searchable Encryption
As such, public-key encryption with keyword search (a.k.a PEKS or searchable encryption) does not allow the recipient to decrypt keywords i.e. encryption is not invertible. This pa...
Thomas Fuhr, Pascal Paillier
108
Voted
CSR
2008
Springer
15 years 2 months ago
Public Key Encryption and Encryption Emulation Attacks
The main purpose of this paper is to show that public key encryption can be secure against the "encryption emulation" attack (on the sender's encryption) by computat...
Denis Osin, Vladimir Shpilrain
IIHMSP
2006
IEEE
126views Multimedia» more  IIHMSP 2006»
15 years 6 months ago
Extending the Selective MPEG Encryption Algorithm PVEA
Currently, the requirements on MPEG encryption algorithms include: fast speed, format compliance, a wide range of security levels, easy implementation, etc. However, promising can...
Li Weng, Karel Wouters, Bart Preneel
88
Voted
CRYPTO
2006
Springer
109views Cryptology» more  CRYPTO 2006»
15 years 4 months ago
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically s...
Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan