Ciphertext

Results: 697



#Item
1Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

Add to Reading List

Source URL: www.cs.jhu.edu

Language: English - Date: 2016-03-22 15:58:42
2Chosen-Ciphertext Security via Correlated Products Alon Rosen∗ Gil Segev†  Abstract

Chosen-Ciphertext Security via Correlated Products Alon Rosen∗ Gil Segev† Abstract

Add to Reading List

Source URL: www.eecs.harvard.edu

Language: English - Date: 2008-03-14 11:17:07
    3Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

    Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman Johns Hopkins University

    Add to Reading List

    Source URL: cs.jhu.edu

    Language: English - Date: 2016-05-15 12:58:31
      4Chosen-Ciphertext Security via Correlated Products∗ Alon Rosen† Gil Segev‡  Abstract

      Chosen-Ciphertext Security via Correlated Products∗ Alon Rosen† Gil Segev‡ Abstract

      Add to Reading List

      Source URL: eprint.iacr.org

      - Date: 2010-03-19 16:16:22
        5Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan, Johns Hopkins University https://www.usenix.org/conferenc

        Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan, Johns Hopkins University https://www.usenix.org/conferenc

        Add to Reading List

        Source URL: www.usenix.org

        - Date: 2016-08-10 04:01:17
          6Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer∗ Victor Shoup†

          Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption Ronald Cramer∗ Victor Shoup†

          Add to Reading List

          Source URL: eprint.iacr.org

          - Date: 2001-12-12 07:16:30
            7records can only be shared with certain groups of people. ABE requires the creation of a ciphertext policy that can grow complex based on the number of attributes. However, ABE’s use on mobile devices is limited, due t

            records can only be shared with certain groups of people. ABE requires the creation of a ciphertext policy that can grow complex based on the number of attributes. However, ABE’s use on mobile devices is limited, due t

            Add to Reading List

            Source URL: static.usenix.org

            - Date: 2011-11-23 16:29:29
              8AE5 Security Notions Definitions Implicit in the CAESAR Call Chanathip Namprempre1 and Phillip Rogaway2 and Tom Shrimpton3 1  Dept. of Electrical and Computer Engineering, Thammasat University, Thailand

              AE5 Security Notions Definitions Implicit in the CAESAR Call Chanathip Namprempre1 and Phillip Rogaway2 and Tom Shrimpton3 1 Dept. of Electrical and Computer Engineering, Thammasat University, Thailand

              Add to Reading List

              Source URL: web.cs.ucdavis.edu

              Language: English - Date: 2015-02-21 21:04:37
              9Encryption-Scheme Security in the Presence of Key-Dependent Messages J. Black ∗ P. Rogaway

              Encryption-Scheme Security in the Presence of Key-Dependent Messages J. Black ∗ P. Rogaway

              Add to Reading List

              Source URL: web.cs.ucdavis.edu

              Language: English - Date: 2003-08-29 18:48:12