Sciweavers

102 search results - page 7 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
116
Voted
ISAAC
2010
Springer
276views Algorithms» more  ISAAC 2010»
14 years 7 months ago
Anonymous Fuzzy Identity-Based Encryption for Similarity Search
Abstract. In this paper, we consider the problem of predicate encryption and focus on the predicate for testing whether the hamming distance between the attribute X of a data item ...
David W. Cheung, Nikos Mamoulis, W. K. Wong, Siu-M...
ASIACRYPT
2007
Springer
15 years 3 months ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger
89
Voted
PROVSEC
2007
Springer
15 years 3 months ago
Practical Threshold Signatures Without Random Oracles
We propose a secure threshold signature scheme without trusted dealer. Our construction is based on the recently proposed signature scheme of Waters in EUROCRYPT’05. The new thre...
Jin Li, Tsz Hon Yuen, Kwangjo Kim
ASIACRYPT
2007
Springer
15 years 3 months ago
Miniature CCA2 PK Encryption: Tight Security Without Redundancy
ersion of an extended abstract to be published in Advances in Cryptology—ASIACRYPT 2007, Springer-Verlag, 2007. Available online from: http://www.cs.stanford.edu/∼xb/asiacrypt0...
Xavier Boyen
ACNS
2007
Springer
136views Cryptology» more  ACNS 2007»
15 years 3 months ago
Identity-Based Proxy Re-encryption
In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have ...
Matthew Green, Giuseppe Ateniese