Sciweavers

206 search results - page 11 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
EUROCRYPT
2003
Springer
14 years 1 months ago
A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions
Abstract. In this paper we present a simpler construction of a publickey encryption scheme that achieves adaptive chosen ciphertext security (CCA2), assuming the existence of trapd...
Yehuda Lindell
ACISP
1998
Springer
14 years 4 days ago
On Private-Key Cryptosystems Based on Product Codes
Recently J. and R.M. Campello de Souza proposed a private-key encryption scheme based on the product codes with the capability of correcting a special type of structured errors. In...
Hung-Min Sun, Shiuh-Pyng Shieh
CCS
2011
ACM
12 years 7 months ago
Forensic investigation of the OneSwarm anonymous filesharing system
OneSwarm is a system for anonymous p2p file sharing in use by thousands of peers. It aims to provide Onion Routing-like privacy and BitTorrent-like performance. We demonstrate se...
Swagatika Prusty, Brian Neil Levine, Marc Liberato...
ACSAC
2008
IEEE
14 years 2 months ago
Defending Against Attacks on Main Memory Persistence
Main memory contains transient information for all resident applications. However, if memory chip contents survives power-off, e.g., via freezing DRAM chips, sensitive data such a...
William Enck, Kevin R. B. Butler, Thomas Richardso...
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay