• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 24
Next 10 →

Chosen-ciphertext secure key-encapsulation based on Gap Hashed Diffie-Hellman

by Eike Kiltz , 2007
"... We propose a practical key encapsulation mechanism with a simple and intuitive design concept. Security against chosen-ciphertext attacks can be proved in the standard model under a new assumption, the Gap Hashed Diffie-Hellman (GHDH) assumption. The security reduction is tight and simple. Secure k ..."
Abstract - Cited by 20 (4 self) - Add to MetaCart
We propose a practical key encapsulation mechanism with a simple and intuitive design concept. Security against chosen-ciphertext attacks can be proved in the standard model under a new assumption, the Gap Hashed Diffie-Hellman (GHDH) assumption. The security reduction is tight and simple. Secure

Chosen-ciphertext security from tag-based encryption

by Eike Kiltz , 2005
"... One of the celebrated applications of Identity-Based Encryption (IBE) is the Canetti, Halevi, and Katz (CHK) transformation from any (selective-identity secure) IBE scheme into a full chosen-ciphertext secure encryption scheme. Since such IBE schemes in the standard model are known from previous wor ..."
Abstract - Cited by 68 (12 self) - Add to MetaCart
One of the celebrated applications of Identity-Based Encryption (IBE) is the Canetti, Halevi, and Katz (CHK) transformation from any (selective-identity secure) IBE scheme into a full chosen-ciphertext secure encryption scheme. Since such IBE schemes in the standard model are known from previous

On the Definitions of Cryptographic Security: Chosen-Ciphertext Attack Revisited

by unknown authors , 1999
"... ..."
Abstract - Add to MetaCart
Abstract not found

Efficient Fully Homomorphic Encryption from (Standard) LWE

by Zvika Brakerski, Vinod Vaikuntanathan - LWE, FOCS 2011, IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, IEEE , 2011
"... We present a fully homomorphic encryption scheme that is based solely on the (standard) learning with errors (LWE) assumption. Applying known results on LWE, the security of our scheme is based on the worst-case hardness of “short vector problems ” on arbitrary lattices. Our construction improves on ..."
Abstract - Cited by 120 (6 self) - Add to MetaCart
We present a fully homomorphic encryption scheme that is based solely on the (standard) learning with errors (LWE) assumption. Applying known results on LWE, the security of our scheme is based on the worst-case hardness of “short vector problems ” on arbitrary lattices. Our construction improves

Tal Rabin eds, Springer Verlag, 2006. This is the full version. Chosen-Ciphertext Security from Tag-Based Encryption

by Eike Kiltz
"... One of the celebrated applications of Identity-Based Encryption (IBE) is the Canetti, Halevi, and Katz (CHK) transformation from any (selective-identity secure) IBE scheme into a full chosen-ciphertext secure encryption scheme. Since such IBE schemes in the standard model are known from previous wor ..."
Abstract - Add to MetaCart
One of the celebrated applications of Identity-Based Encryption (IBE) is the Canetti, Halevi, and Katz (CHK) transformation from any (selective-identity secure) IBE scheme into a full chosen-ciphertext secure encryption scheme. Since such IBE schemes in the standard model are known from previous

version. The Twin Diffie-Hellman Problem and Applications

by David Cash, Eike Kiltz, Victor Shoup , 2008
"... We propose a new computational problem called the twin Diffie-Hellman problem. This problem is closely related to the usual (computational) Diffie-Hellman problem and can be used in many of the same cryptographic constructions that are based on the Diffie-Hellman problem. Moreover, the twin Diffie-H ..."
Abstract - Cited by 46 (4 self) - Add to MetaCart
with very short ciphertexts, and with a very simple and tight security proof, in the random oracle model, under the assumption that the ordinary Diffie-Hellman problem is hard. We present several other applications as well, including: a new variant of Diffie and Hellman’s non-interactive key exchange

Riding on Asymmetry: Efficient ABE for Branching Programs

by Sergey Gorbunov, Dhinakaran Vinayagamurthy , 2014
"... In an Attribute-Based Encryption (ABE) a ciphertext, encrypting message µ, is associated with a public attribute vector x and a secret key skP is associated with a predicate P. The decryption returns µ if and only if P (x) = 1. ABE provides efficient and simple mechanism for data sharing supporting ..."
Abstract - Add to MetaCart
over a small ring. In particular, in our constriction the size of the secret key for a branching program P is |P |+poly(λ), where λ is the security parameter. Our construction is secure assuming nω(1)-hardness of standard Learning With Errors (LWE) problem, resulting in small ring modulo. Previous

Contents

by Maxwell Krohn, Michael O. Rabin, Michael Mitzenmacher , 1999
"... 1.1 Private and Public Key Cryptography..................... 5 ..."
Abstract - Add to MetaCart
1.1 Private and Public Key Cryptography..................... 5

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case

Evaluating elliptic curve based KEMs in the light of pairings

by David Galindo, Sebastià Martín, Jorge L. Villar , 2004
"... Several efforts have been made recently to put forward a set of cryptographic primitives for public key encryption, suitable to be standardized. In two of them (in the first place the NESSIE european evaluation project, already finished, and in the second place the standardisation bodies ISO/IEC) ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
/IEC), the methodology by Victor Shoup for hybrid encryption, known as Key Encapsulation Method-Data Encapsulation Mechanism (KEM-DEM), has been accepted. In this work we re-evaluate the elliptic curve based KEMs studied to become standards, which are called ACE-KEM, ECIES-KEM and PSEC-KEM. Their security is based
Next 10 →
Results 1 - 10 of 24
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2016 The Pennsylvania State University