Sciweavers

213 search results - page 31 / 43
» Can Homomorphic Encryption be Practical
Sort
View
CANS
2008
Springer
86views Cryptology» more  CANS 2008»
13 years 8 months ago
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings
Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the sa...
Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen
SPW
2004
Springer
14 years 2 days ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
DAC
2007
ACM
13 years 10 months ago
Side-Channel Attack Pitfalls
While cryptographic algorithms are usually strong against mathematical attacks, their practical implementation, both in software and in hardware, opens the door to side-channel at...
Kris Tiri
WINET
2010
199views more  WINET 2010»
13 years 5 months ago
Secure encrypted-data aggregation for wireless sensor networks
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encr...
Shih-I Huang, Shiuhpyng Shieh, J. D. Tygar
ICNP
2007
IEEE
14 years 1 months ago
Design and Implementation of Cross-Domain Cooperative Firewall
Security and privacy are two major concerns in supporting roaming users across administrative domains. In current practices, a roaming user often uses encrypted tunnels, e.g., Virt...
Jerry Cheng, Hao Yang, Starsky H. Y. Wong, Petros ...