Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,209,281 papers from all fields of science
Search
Sign In
Create Free Account
Ciphertext indistinguishability
Known as:
IND-CPA2
, IND-CPA
, IND-CPA1
Expand
Ciphertext indistinguishability is a property of many encryption schemes. Intuitively, if a cryptosystem possesses the property of…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
25 relations
Adaptive chosen-ciphertext attack
Anti-computer forensics
Averaging argument
Ciphertext
Expand
Broader (1)
Cryptography
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Compressive Sensing encryption modes and their security
Robin M. Fay
,
C. Ruland
International Conference for Internet Technology…
2016
Corpus ID: 116799315
Compressed Sensing may offer confidentiality with a good level of security that comes at limited extra costs. By this means…
Expand
2016
2016
Universal Obfuscation and Witness Encryption: Boosting Correctness and Combining Security
P. Ananth
,
Aayush Jain
,
M. Naor
,
A. Sahai
,
E. Yogev
IACR Cryptology ePrint Archive
2016
Corpus ID: 18377411
Over the last few years a new breed of cryptographic primitives has arisen: on one hand they have previously unimagined utility…
Expand
2013
2013
HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems
Alexandre Duc
,
S. Vaudenay
International Conference on Cryptology in Africa
2013
Corpus ID: 7194512
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of the Learning from Parity with…
Expand
2012
2012
Private Over-Threshold Aggregation Protocols
Myungsun Kim
,
Aziz Mohaisen
,
J. Cheon
,
Yongdae Kim
International Conference on Information Security…
2012
Corpus ID: 2092771
In this paper, we revisit the private k+ data aggregation problem, and formally define the problem's security requirements as…
Expand
2012
2012
Privacy preserving protocol for service aggregation in cloud computing
Peishun Wang
,
Y. Mu
,
W. Susilo
,
Jun Yan
Software, Practice & Experience
2012
Corpus ID: 29908194
Cloud computing has increasingly become a new model in the world of computing, and more businesses are moving to the cloud. As a…
Expand
2011
2011
ASC-1: An Authenticated Encryption Stream Cipher
G. Jakimoski
,
Samant Khajuria
ACM Symposium on Applied Computing
2011
Corpus ID: 27072066
The goal of the modes of operation for authenticated encryption is to achieve faster encryption and message authentication by…
Expand
2009
2009
Certificateless Encryption Scheme Secure in Standard Model
Guoyan Zhang
,
Xiaoyun Wang
2009
Corpus ID: 62697900
2008
2008
Searchable encryption with decryption in the standard model
D. Hofheinz
,
Enav Weinreb
IACR Cryptology ePrint Archive
2008
Corpus ID: 5790050
A searchable public key encryption (PEKS) scheme allows to generate, for any given message W , a trapdoor TW , such that TW…
Expand
2007
2007
Efficient Mediated Certificates Public-Key Encryption Scheme without Pairings
Chen Yang
,
Furong Wang
,
Xinmei Wang
21st International Conference on Advanced…
2007
Corpus ID: 14087821
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in traditional ID-based…
Expand
Review
2004
Review
2004
Estimating brocket deer (Mazama gouazoubira and M. americana) abundance by dung pellet counts and other indices in seasonal Chiquitano forest habitats of Santa Cruz, Bolivia
K. Rivero
,
D. Rumiz
,
A. Taber
Zeitschrift f\ ur Jagdwissenschaft
2004
Corpus ID: 20412399
We assessed dung and track counts for indexing brocket deer abundance in seasonal habitats on a ranch where hunting is not…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE