Results 11 - 20
of
86
Lighten Encryption Schemes for Secure and Private RFID Systems
"... Abstract. We provide several concrete implementations of a generic method given by Vaudenay to construct secure privacy-preserving RFID authentication and identification systems. More precisely, we give the first instantiation of the Vaudenay’s result by using the IND-CCA se-cure DHAES cryptosystem. ..."
Abstract
- Add to MetaCart
. Next we argue that weaker cryptosystems can also be used by recalling the WIPR RFID system and giving a new protocol based on the El Gamal encryption scheme. After that, we in-troduce a new generic construction based on the use of any IND-CPA secure public key cryptosystem together with a MAC scheme
unknown title
"... Here 〈x 〉 denotes the n − L-bit encoding of the integer x ∈ {0,..., 2 n−L − 1}. We can prove the following result about the above construction. Theorem 8.3.1 Let E: {0, 1} k × {0, 1} n → {0, 1} n be a family of functions, let L ∈ {1,..., n − 1} be an integer, and let CTRS$[L] = (K, E, D) be the cor ..."
Abstract
- Add to MetaCart
) be the corresponding CTRS$[L] symmetric encryption scheme as described above. Let A be an adversary (for attacking the IND-CPA security of CTRS$[L]) that runs in time at most t and asks at most q queries, these totaling at most σ n-bit blocks. Then there exists an adversary B (attacking the PRF security of E
An Empirical Study of Cryptographic Misuse in Android Applications
"... Developers use cryptographic APIs in Android with the intent of securing data such as passwords and personal information on mobile devices. In this paper, we ask whether developers use the cryptographic APIs in a fashion that provides typical cryptographic notions of security, e.g., IND-CPA security ..."
Abstract
-
Cited by 19 (3 self)
- Add to MetaCart
Developers use cryptographic APIs in Android with the intent of securing data such as passwords and personal information on mobile devices. In this paper, we ask whether developers use the cryptographic APIs in a fashion that provides typical cryptographic notions of security, e.g., IND-CPA
Computationally Sound Analysis of Protocols using Bilinear Pairings
, 2009
"... In this paper, we introduce a symbolic model to analyse protocols that use a bilinear pairing between two cyclic groups. This model consists in an extension of the Abadi-Rogaway logic and we prove that the logic is still computationally sound: symbolic indistinguishability implies computational indi ..."
Abstract
-
Cited by 5 (1 self)
- Add to MetaCart
indistinguishability provided that the Bilinear Decisional Diffie-Hellman assumption holds and that the encryption scheme is IND-CPA secure. We illustrate our results on classical protocols using bilinear pairing like Joux tripartite Diffie-Hellman protocol or the TAK-2 and TAK-3 protocols. We also investigate
Additively Homomorphic Encryption with t-Operand Multiplications
"... Abstract. Homomorphic encryption schemes are an essential ingredient to design protocols where different users interact in order to obtain some information from the others, at the same time that each user keeps private some of his information. When the algebraic structure underlying these protocols ..."
Abstract
-
Cited by 5 (0 self)
- Add to MetaCart
additions and products of t integer values, by ciphertext manipulation. Efficient solutions have been previously proposed only for the case t = 2. Our solution is not only theoretical: we show that some existing IND-CPA secure (pseudo)homomorphic encryption schemes (some of them based on lattices) can
Fully Homomorphic Encryption from Ring-LWE:Identity-Based, Arbitrary Cyclotomic,Tighter Parameters
"... Abstract: Fully homomorphic is an encryption scheme that allows for data to be stored and processed in an encrypted format, which gives the cloud provider a solution to host and process data without even knowing what the message is. In previous identity-based homomorphic encryption scheme, computing ..."
Abstract
- Add to MetaCart
advantage in computational efficiency and key management, by using user’s identity as the unique public key. This scheme is proved IND-CPA secure in the random oracle model, relied to hardness of decision ring learning with errors problem. Key words: fully homomorphic encryption; identity-based; ring
Building Key-Private Public-Key Encryption Schemes
"... Abstract. In the setting of identity-based encryption with multiple trusted authorities, TA anonymity formally models the inability of an adversary to distinguish two ciphertexts corresponding to the same message and identity, but generated using different TA master public-keys. This security proper ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
information about the public-keys used to perform encryptions. Thus key-privacy guarantees recipient anonymity for a PKE scheme. Canetti, Halevi and Katz (CHK) gave a generic transform which constructs an IND-CCA secure PKE scheme using an identitybased encryption (IBE) scheme that is selective-id IND-CPA
A.: Group homomorphic encryption: Characterizations, impossibility results, and applications
- Designs, Codes and Cryptography DOI
"... Abstract. We give a complete characterization both in terms of security and design of all currently existing group homomorphic encryption schemes, i.e., existing encryption schemes with a group homomorphic decryption function such as ElGamal and Paillier. To this end, we formalize and identify the b ..."
Abstract
-
Cited by 5 (3 self)
- Add to MetaCart
the basic underlying structure of all existing schemes and say that such schemes are of shift-type. Then, we construct an abstract scheme that represents all shift-type schemes (i.e., every scheme occurs as an instantiation of the abstract scheme) and prove its IND-CCA1 (resp. IND-CPA) security equivalent
Chosen ciphertext security with optimal overhead. IACR ePrint Archive 2008/374
"... Abstract. Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). The difference between the length of a ciphertext and the embedded message is called the ciphertext overhead. ..."
Abstract
-
Cited by 9 (2 self)
- Add to MetaCart
. While a generic brute-force adversary running in 2t steps gives a theoretical lower bound of t bits on the ciphertext over-head for IND-CPA security, the best known IND-CCA secure schemes demand roughly 2t bits even in the random oracle model. Is the t-bit gap essential for achieving IND-CCA security
Related Message Attacks to Public Key Encryption Schemes: Relations among Security Notions
"... Abstract. Consider a scenario in which an adversary, attacking a certain public key encryption scheme, gains knowledge of several ciphertexts which underlying plaintext are meaningfully related with a given target ciphertext. This kind of related message attack has been proved successful against sev ..."
Abstract
- Add to MetaCart
is equivalent to standard CPA security. On the other hand, one-wayness robust schemes in this sense can be seen as strictly between OW-CPA and IND-CPA secure schemes. Furthermore, we prove that the same holds for active (CCA) adversaries. 1
Results 11 - 20
of
86