Sciweavers

132 search results - page 14 / 27
» On Public Key Encryption from Noisy Codewords
Sort
View
EUROCRYPT
2009
Springer
15 years 11 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
ASIACRYPT
2004
Springer
15 years 4 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CRYPTO
2012
Springer
327views Cryptology» more  CRYPTO 2012»
13 years 1 months ago
Functional Encryption for Regular Languages
We provide a functional encryption system that supports functionality for regular languages. In our system a secret key is associated with a Deterministic Finite Automata (DFA) M....
Brent Waters
IJNSEC
2010
128views more  IJNSEC 2010»
14 years 6 months ago
New Efficient Searchable Encryption Schemes from Bilinear Pairings
Public key encryption with keyword search (PEKS) enables user Alice to send a secret key TW to a server that will enable the server to locate all encrypted messages containing the...
Chunxiang Gu, Yuefei Zhu
ACSAC
2000
IEEE
15 years 3 months ago
Introducing Decryption Authority into PKI
It is well-known that CA plays the central role in PKI. In this paper we introduce a new component into PKI, DA (decryption authority), which decrypts important and sensitive mess...
Feng Bao