Sciweavers

1064 search results - page 195 / 213
» Cryptography from Anonymity
Sort
View
TCC
2009
Springer
123views Cryptology» more  TCC 2009»
14 years 9 months ago
Hierarchical Identity Based Encryption with Polynomially Many Levels
We present the first hierarchical identity based encryption (HIBE) system that has full security for more than a constant number of levels. In all prior HIBE systems in the literat...
Craig Gentry, Shai Halevi
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
POPL
2008
ACM
14 years 9 months ago
Cryptographically sound implementations for typed information-flow security
In language-based security, confidentiality and integrity policies conveniently specify the permitted flows of information between different parts of a program with diverse levels...
Cédric Fournet, Tamara Rezk
MOBISYS
2005
ACM
14 years 8 months ago
Shake them up!: a movement-based pairing protocol for CPU-constrained devices
This paper presents a new pairing protocol that allows two CPU-constrained wireless devices Alice and Bob to establish a shared secret at a very low cost. To our knowledge, this i...
Claude Castelluccia, Pars Mutaf