Sciweavers

70 search results - page 8 / 14
» An Improved Security Bound for HCTR
Sort
View
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
14 years 1 months ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...
CSFW
2007
IEEE
14 years 1 months ago
Probability of Error in Information-Hiding Protocols
Randomized protocols for hiding private information can often be regarded as noisy channels in the informationtheoretic sense, and the inference of the concealed information can b...
Konstantinos Chatzikokolakis, Catuscia Palamidessi...
EUROSYS
2008
ACM
14 years 4 months ago
Manageable fine-grained information flow
The continuing frequency and seriousness of security incidents underlines the importance of application security. Decentralized information flow control (DIFC), a promising tool ...
Petros Efstathopoulos, Eddie Kohler
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 7 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
GIS
2009
ACM
14 years 8 months ago
Efficient and Secure Distribution of Massive Geo-Spatial Data
Modern geographic databases can contain a large volume of data that need to be distributed to subscribed customers. The data can be modeled as a cube, where typical dimensions inc...
Hao Yuan, Mikhail J. Atallah