Sciweavers

116 search results - page 20 / 24
» A Security Model for Anonymous Credential Systems
Sort
View
SP
2007
IEEE
148views Security Privacy» more  SP 2007»
14 years 1 months ago
DSSS-Based Flow Marking Technique for Invisible Traceback
Law enforcement agencies need the ability to conduct electronic surveillance to combat crime, terrorism, or other malicious activities exploiting the Internet. However, the prolif...
Wei Yu, Xinwen Fu, Steve Graham, Dong Xuan, Wei Zh...
SPW
2004
Springer
14 years 20 days ago
Safe and Private Data Sharing with Turtle: Friends Team-Up and Beat the System
In this paper we describe Turtle, a peer-to-peer architecture for safe sharing of sensitive data. The truly revolutionary aspect of Turtle rests in its novel way of dealing with t...
Bogdan C. Popescu, Bruno Crispo, Andrew S. Tanenba...
ASIACRYPT
2009
Springer
13 years 10 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
AMAST
2000
Springer
13 years 11 months ago
A New Logic for Electronic Commerce Protocols
The primary objective of this paper is to present the deÿnition of a new dynamic, linear and modal logic for security protocols. The logic is compact, expressive and formal. It a...
Kamel Adi, Mourad Debbabi, Mohamed Mejri
DRM
2005
Springer
14 years 26 days ago
Fairer usage contracts for DRM
DRM has been widely promoted as a means to enforce copyright. In many previous papers, it has been argued that DRM gives too much power to rights holders and actually goes beyond ...
Alapan Arnab, Andrew Hutchison