Sciweavers

85 search results - page 4 / 17
» A Protocol for Secure Public Instant Messaging
Sort
View
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 24 days ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
CSFW
2000
IEEE
13 years 12 months ago
Protocol Independence through Disjoint Encryption
One protocol (called the primary protocol) is independent of other protocols (jointly called the secondary protocol) if the question whether the primary protocol achieves a securi...
Joshua D. Guttman, F. Javier Thayer
CRYPTO
2008
Springer
132views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Public-Key Locally-Decodable Codes
In this paper we introduce the notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC). In particular, we allow any polynomialtime ...
Brett Hemenway, Rafail Ostrovsky
IACR
2011
94views more  IACR 2011»
12 years 7 months ago
After-the-Fact Leakage in Public-Key Encryption
What does it mean for an encryption scheme to be leakage-resilient? Prior formulations require that the scheme remains semantically secure even in the presence of leakage, but onl...
Shai Halevi, Huijia Lin
PKC
1999
Springer
142views Cryptology» more  PKC 1999»
13 years 11 months ago
Encrypted Message Authentication by Firewalls
Firewalls typically filter network traffic at several different layers. At application layer, filtering is based on various security relevant information encapsulated into proto...
Chandana Gamage, Jussipekka Leiwo, Yuliang Zheng