Cookies Policy
The website need some cookies and similar means to function. If you permit us, we will use those means to collect data on your visits for aggregated statistics to improve our service. Find out More
Accept Reject
  • Menu
Publications

Publications by Manuel Barbosa

2011

Practical realisation and elimination of an ECC-related software bug attack

Authors
Brumley, BB; Barbosa, M; Page, D; Vercauteren, F;

Publication
IACR Cryptology ePrint Archive

Abstract

2011

Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation

Authors
Barbosa, M; Farshim, P;

Publication
IACR Cryptology ePrint Archive

Abstract

2009

Using Compilers to Enhance Cryptographic Product Development

Authors
Bangerter, E; Barbosa, M; Bernstein, D; Damgård, I; Page, D; Pagter, JI; Sadeghi, AR; Sovio, S;

Publication
ISSE 2009 - Securing Electronic Business Processes, Highlights of the Information Security Solutions Europe 2009 Conference, The Hague, The Netherlands, October 6-8, 2009

Abstract

2012

Semantically Secure Functional Encryption, Revisited

Authors
Barbosa, M; Farshim, P;

Publication
IACR Cryptology ePrint Archive

Abstract

2012

On the Joint Security of Signature and Encryption Schemes under Randomness Reuse: Efficiency and Security Amplification

Authors
Arriaga, A; Barbosa, M; Farshim, P;

Publication
IACR Cryptology ePrint Archive

Abstract

2007

Randomness reuse: Extensions and improvements

Authors
Barbosal, M; Farshim, P;

Publication
CRYPTOGRAPHY AND CODING, PROCEEDINGS

Abstract
We extend the generic framework of reproducibility for reuse of randomness in multi-recipient encryption schemes as proposed by Bellare et al. (PKC 2003). A new notion of weak reproducibility captures not only encryption schemes which are (fully) reproducible under the criteria given in the previous work, but also a class of efficient schemes which can only be used in the single message setting. In particular, we are able to capture the single message schemes suggested by Kurosawa (PKC 2002), which are more efficient than the direct adaptation of the multiple message schemes studied by Bellare et al. Our study of randomness reuse in key encapsulation mechanisms provides an additional argument for the relevance of these results: by taking advantage of our weak reproducibility notion, we are able to generalise and improve multi-recipient KEM constructions found in literature. We also propose an efficient multi-recipient KEM provably secure in the standard model and conclude the paper by proposing a notion of direct reproducibility which enables tighter security reductions.

  • 10
  • 19