Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,017,629 papers from all fields of science
Search
Sign In
Create Free Account
Semantic security
Known as:
Semantically secure
, Semantically-secure
In cryptography, a cryptosystem is semantically secure if any probabilistic, polynomial-time algorithm (PPTA) that is given the ciphertext of a…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
28 relations
Analysis of algorithms
Authenticated encryption
Averaging argument
Block cipher
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Lattice-based identity-based resplittable threshold public key encryption scheme
K. Singh
,
C. Rangan
,
A. Banerjee
International Journal of Computational…
2016
Corpus ID: 205894
Threshold public key encryption is a cryptographic primitive where a secret key of an organization is distributed among special…
Expand
2011
2011
Secure transcoding for compressive multimedia sensing
Li-Wei Kang
,
Chih-Yang Lin
,
+4 authors
S. Pei
18th IEEE International Conference on Image…
2011
Corpus ID: 5819771
Compressive sensing (CS) has recently attracted much attention due to its unique feature of directly and simultaneously acquiring…
Expand
2010
2010
Towards Trustworthy Identity and Access Management for the Future Internet
Stefan G. Weber
,
L. Martucci
,
M. Mühlhäuser
,
S. Ries
2010
Corpus ID: 556971
The Future Internet, in its different variants, promises a global connectivity of people, things and services.However, in order…
Expand
2010
2010
Receipt-Free K-out-of-L Voting Based on ElGamal Encryption
M. Hirt
Towards Trustworthy Elections
2010
Corpus ID: 11356854
We present a K-out-of-L voting scheme, i.e., a voting scheme that allows every voter to vote for (up to) K candidates from a set…
Expand
2007
2007
Algebraic Lower Bounds for Computing on Encrypted Data
R. Ostrovsky
,
W. E. Skeith
Electron. Colloquium Comput. Complex.
2007
Corpus ID: 990419
In cryptography, there has been tremendous success in building primitives out of homomorphic semantically-secure encryption…
Expand
2007
2007
Supporting creative product/commercial design with computer-based image retrieval
S. Westerman
,
S. Kaur
European Conference on Cognitive Ergonomics
2007
Corpus ID: 15928999
Motivation -- The task of creative product/commercial design can be supported by the retrieval of inspirational images from…
Expand
2006
2006
Secure Cross-Realm C2C-PAKE Protocol
Yingyuan Yin
,
Baojun Li
Australasian Conference on Information Security…
2006
Corpus ID: 206599049
Client-to-client password authenticated key exchange (C2C-PAKE) protocol deals with the authenticated key exchange process…
Expand
2004
2004
Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash
N. Courtois
IACR Cryptology ePrint Archive
2004
Corpus ID: 8080890
The object of this paper is the concrete security of recent multivariate signature schemes. A major challenge is to reconcile…
Expand
2001
2001
Private Information Retrieval Based on the Subgroup Membership Problem
A. Yamamura
,
Taiichi Saito
Australasian Conference on Information Security…
2001
Corpus ID: 2300909
Many algorithmic problems, which are used to prove the security of a cryptographic system, are shown to be characterized as the…
Expand
2001
2001
The emergence of texture: An analysis of the functions of the nominal demonstratives in an English interlanguage corpus
T. Murphy
2001
Corpus ID: 1041884
This study uses the concept of "emergent texture" to analyze the corpus behavior of the four nominal demonstratives -- this, that…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE
or Only Accept Required