Ciphertext indistinguishability

Results: 264



#Item
131Chosen-plaintext attack / Ciphertext / Cipher / Advantage / RSA / Symmetric-key algorithm / Public-key cryptography / Hybrid cryptosystem / Semantic security / Cryptography / Ciphertext indistinguishability / Chosen-ciphertext attack

Chapter 11 Asymmetric Encryption The setting of public-key cryptography is also called the “asymmetric” setting due to the asymmetry in key information held by the parties. Namely one party has a secret key while ano

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2009-09-20 23:33:23
132Ciphertext indistinguishability / Cipher / Malleability / RSA / Chosen-ciphertext attack / Probabilistic encryption / Chosen-plaintext attack / Cryptography / Public-key cryptography / Plaintext-aware encryption

Practical Dual-Receiver Encryption Soundness, Complete Non-Malleability, and Applications Sherman S.M. Chow1 , Matthew Franklin2 , and Haibin Zhang2 1 Department of Information Engineering, Chinese University of Hong Ko

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-12-20 00:58:24
133Block cipher modes of operation / RSA / Ciphertext / Cipher / Chosen-plaintext attack / Advantage / Feistel cipher / Probabilistic encryption / Authenticated encryption / Cryptography / Ciphertext indistinguishability / Initialization vector

Chapter 4 Symmetric Encryption The symmetric setting considers two parties who share a key and will use this key to imbue communicated data with various security attributes. The main security goals are privacy and authen

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2009-09-20 20:43:23
134Complexity classes / Obfuscation / Circuit complexity / Obfuscated code / Ciphertext indistinguishability / International Obfuscated C Code Contest / NC / Semantic security / Multilinear map / Theoretical computer science / Computer programming / Computational complexity theory

Survey on Cryptographic Obfuscation M´at´e Horv´ath∗ Laboratory of Cryptography and System Security (CrySyS Lab)† April 24, 2015

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-24 07:02:48
135Paillier cryptosystem / Commitment scheme / Advantage / RSA / Semantic security / Optimal asymmetric encryption padding / Cryptography / Public-key cryptography / Ciphertext indistinguishability

On definitions of selective opening security Florian B¨ohl∗, Dennis Hofheinz†, and Daniel Kraschewski Karlsruhe Institute of Technology {Florian.Boehl,Dennis.Hofheinz,Daniel.Kraschewski}@kit.edu October 29, 2013

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-10-29 07:48:46
136Cipher / RSA / Probabilistic encryption / Integrated Encryption Scheme / Cryptography / Ciphertext indistinguishability / Advantage

Predicate Privacy in Encryption Systems Emily Shen MIT Elaine Shi

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-12-24 17:15:01
137Commitment scheme / Proactive secret sharing / Ciphertext indistinguishability / Adversary model / Advantage / Cryptography / Cryptographic protocols / Secret sharing

The proceedings version of this paper appears in ACM CCSThis is the full version of that paper. Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals Mihir Bellare∗

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2007-08-20 03:48:31
138Applied mathematics / Learning with errors / Public-key cryptography / Cipher / Mathematics / Technology / Cryptography / Ciphertext indistinguishability / RSA

Full version of an extended abstract published in Proceedings of PKC 2013, Springer-Verlag, 2013. Available from the IACR Cryptology ePrint Archive as ReportVerifiable Elections That Scale for Free Melissa Cha

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-12-14 15:12:37
139Computational complexity theory / Coding theory / Randomness / Randomness extractor / Extractor / Advantage / Ciphertext indistinguishability / Leftover hash lemma / Adversary model / Cryptography / Theoretical computer science / Applied mathematics

An extended abstract of this paper appears in the proceedings of the 11th ACM Conference on Computer and Communications Security—CCS 2004, Washington, DC, OctoberThis expanded version is available from the IACR

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2004-12-15 15:22:16
140ID-based encryption / RSA / Optimal asymmetric encryption padding / ElGamal encryption / Paillier cryptosystem / Homomorphic encryption / Block cipher modes of operation / Ciphertext indistinguishability / Digital signature / Cryptography / Public-key cryptography / Cramer–Shoup cryptosystem

Noname manuscript No. (will be inserted by the editor) Charm: A Framework for Rapidly Prototyping Cryptosystems Joseph A. Akinyele · Christina Garman · Ian Miers · Matthew W. Pagano · Michael Rushanan · Matthew Gree

Add to Reading List

Source URL: hms.isi.jhu.edu

Language: English - Date: 2013-01-28 17:13:20
UPDATE