Sciweavers

178 search results - page 24 / 36
» A Forward-Secure Public-Key Encryption Scheme
Sort
View
FC
2000
Springer
119views Cryptology» more  FC 2000»
13 years 11 months ago
Sharing Decryption in the Context of Voting or Lotteries
Abstract. Several public key cryptosystems with additional homomorphic properties have been proposed so far. They allow to perform computation with encrypted data without the knowl...
Pierre-Alain Fouque, Guillaume Poupard, Jacques St...
PKC
1999
Springer
142views Cryptology» more  PKC 1999»
13 years 12 months ago
Encrypted Message Authentication by Firewalls
Firewalls typically filter network traffic at several different layers. At application layer, filtering is based on various security relevant information encapsulated into proto...
Chandana Gamage, Jussipekka Leiwo, Yuliang Zheng
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 5 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
IEEEIAS
2009
IEEE
13 years 5 months ago
On Security Notions for Verifiably Encrypted Signature
First we revisit three - BGLS, MBGLS and GZZ verifiably encrypted signature schemes [2, 3, 6]. We find that they are all not strong unforgeable.We remark that the notion of existen...
Xu An Wang, Xiaoyuan Yang, Qingquan Peng
EUROCRYPT
2010
Springer
14 years 14 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...