Sciweavers

71 search results - page 13 / 15
» DNA-based random number generation in security circuitry
Sort
View
ACNS
2007
Springer
136views Cryptology» more  ACNS 2007»
14 years 1 months ago
Identity-Based Proxy Re-encryption
In a proxy re-encryption scheme a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have ...
Matthew Green, Giuseppe Ateniese
VLDB
2007
ACM
119views Database» more  VLDB 2007»
14 years 1 months ago
Integrity Auditing of Outsourced Data
An increasing number of enterprises outsource their IT services to third parties who can offer these services for a much lower cost due to economy of scale. Quality of service is ...
Min Xie, Haixun Wang, Jian Yin, Xiaofeng Meng
CCS
2003
ACM
14 years 21 days ago
Cryptographic tamper evidence
We propose a new notion of cryptographic tamper evidence. A tamper-evident signature scheme provides an additional procedure Div which detects tampering: given two signatures, Div...
Gene Itkis
CSE
2009
IEEE
14 years 2 months ago
Bio-chaotic Stream Cipher-Based Iris Image Encryption
Conventional cryptography uses encryption key, which are long bit strings and are very hard to memorize such a long random numbers. Also it can be easily attacked by using the brut...
Abdullah Sharaf Alghamdi, Hanif Ullah, Maqsood Mah...
ACSAC
2009
IEEE
14 years 2 months ago
Symmetric Cryptography in Javascript
—We take a systematic approach to developing a symmetric cryptography library in Javascript. We study various strategies for optimizing the code for the Javascript interpreter, a...
Emily Stark, Michael Hamburg, Dan Boneh