Encryption

Results: 4595



#Item
481

Circular chosen-ciphertext security with compact ciphertexts Dennis Hofheinz∗ January 19, 2013 Abstract A key-dependent message (KDM) secure encryption scheme is secure even if an adversary

Add to Reading List

Source URL: www.kjdf.de

Language: English - Date: 2014-06-10 05:37:34
    482Cryptography / Public-key cryptography / Cryptographic protocols / Ciphertext indistinguishability / Homomorphic encryption / Adaptive chosen-ciphertext attack / Optimal asymmetric encryption padding / RSA / Secure multi-party computation / Chosen-ciphertext attack / Malleability / ID-based encryption

    Controlled Functional Encryption Muhammad Naveed1 , Shashank Agrawal1 , Manoj Prabhakaran1 , Xiaofeng Wang2 , Erman Ayday3 , Jean-Pierre Hubaux3 and Carl A. Gunter1 1 University of Illinois at Urbana-Champaign

    Add to Reading List

    Source URL: web.engr.illinois.edu

    Language: English - Date: 2014-08-27 22:14:05
    483

    Idealizing Identity-Based Encryption

    Add to Reading List

    Source URL: www.kjdf.de

    Language: English - Date: 2016-02-23 08:58:44
      484

      Contemporary Mathematics An attack on a group-based cryptographic scheme Dennis Hofheinz and Dominique Unruh Abstract. We give an attack on a public key encryption scheme suggested

      Add to Reading List

      Source URL: www.kjdf.de

      Language: English - Date: 2014-06-10 05:37:38
        485Computing / Computer architecture / Software / Computer storage devices / File server / File system / Data / Clientserver model / Windows Server / Dropbox / Distributed file system for cloud

        IEEE Symposium on Security and Privacy, San Jose, CA, MayDynamic Searchable Encryption via Blind Storage Muhammad Naveed, Manoj Prabhakaran, Carl A. Gunter University of Illinois at Urbana-Champaign • The inform

        Add to Reading List

        Source URL: web.engr.illinois.edu

        Language: English - Date: 2014-05-08 03:51:53
        486

        A Twist on the Naor-Yung Paradigm and Its Application to Ecient CCA-Secure Encryption from Hard Search Problems ? Ronald Cramer , Dennis Hofheinz

        Add to Reading List

        Source URL: www.kjdf.de

        Language: English - Date: 2014-06-10 05:37:36
          487

          Parallel Key-Insulated Public Key Encryption Without Random Oracles Benoˆıt Libert1⋆ , Jean-Jacques Quisquater1 , and Moti Yung2 1 UCL, Microelectronics Laboratory, Crypto Group (Belgium)

          Add to Reading List

          Source URL: perso.uclouvain.be

          Language: English - Date: 2007-02-01 05:38:38
            488

            MACs and Authenticated Encryption February 7, 2013 Introduction Information Security consists of: – Confidentiality (achieved through encryption, aims to prevent adversary from reading a

            Add to Reading List

            Source URL: users.encs.concordia.ca

            Language: English - Date: 2013-08-05 10:54:57
              489Cryptography / Post-quantum cryptography / Data Encryption Standard

              International View of the State-of-theArt of Cryptography and Security and its Use in Practice (VII) MayVenue: Sofia Hotel Balkan, Royal II Participation: Please contact Claire Vishik () if

              Add to Reading List

              Source URL: www.cosic.esat.kuleuven.be

              Language: English - Date: 2015-04-30 04:18:18
              490Cryptography / Cryptographic hash functions / Password / Security / Crypt / SHA-1 / Encryption / Database encryption / Password cracking

              Microsoft Word - SEISYS_FATCAInformationDelivery_CredentialForm.docx

              Add to Reading List

              Source URL: www.estv.admin.ch

              Language: English
              UPDATE