scispace - formally typeset
A

Adam O'Neill

Researcher at University of Massachusetts Amherst

Publications -  66
Citations -  4782

Adam O'Neill is an academic researcher from University of Massachusetts Amherst. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 26, co-authored 62 publications receiving 4386 citations. Previous affiliations of Adam O'Neill include Centrum Wiskunde & Informatica & Boston University.

Papers
More filters
Posted Content

On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles.

TL;DR: In this paper, Peikert et al. proposed a slightly weaker notion of security for deterministic public-key encryption without random oracles, which states that no partial information about encrypted messages should be leaked as long as each message is a-priori hard-toguess given the others.
Posted Content

On the Achievability of Simulation-Based Security for Functional Encryption.

TL;DR: Boneh et al. as mentioned in this paper gave a compiler that transforms any functional encryption (FE) scheme for the general circuit functionality (which they denote by Circuit-FE) meeting indistinguishability-based security (IND-security) to a circuitFE scheme meeting SIM-security, where the resulting scheme is secure for an unbounded number of encryption and key queries.
Posted Content

Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles.

TL;DR: A deterministic scheme for the secure encryption of uniformly and independently distributed messages based solely on the existence of trapdoor one-way permutations is presented and a generalization of the construction is shown that allows secure deterministic encryption of independent high-entropy messages.
Posted Content

Instantiability of RSA-OAEP under Chosen-Plaintext Attack.

TL;DR: In this paper, it was shown that the RSA-OAEP scheme meets indistinguishability under chosen-plaintext attack (IND-CPA) in the standard model based on simple, non-interactive, and noninterdependent assumptions on RSA and the hash functions.
Posted Content

Bi-Deniable Public-Key Encryption.

TL;DR: In this article, a bi-deniable public-key cryptosystem was proposed, in which both the sender and receiver can simultaneously equivocate, and the schemes are noninteractive and involve no third parties.