Sciweavers

206 search results - page 21 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
WWW
2005
ACM
14 years 8 months ago
Enhancing the privacy of web-based communication
A profiling adversary is an adversary whose goal is to classify a population of users into categories according to messages they exchange. This adversary models the most common pr...
Aleksandra Korolova, Ayman Farahat, Philippe Golle
EUROCRYPT
2010
Springer
14 years 20 days ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
SP
2007
IEEE
183views Security Privacy» more  SP 2007»
14 years 2 months ago
Ciphertext-Policy Attribute-Based Encryption
In several distributed systems a user should only be able to access data if a user posses a certain set of credentials or attributes. Currently, the only method for enforcing such...
John Bethencourt, Amit Sahai, Brent Waters
EUROCRYPT
2005
Springer
14 years 1 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters
CCS
2007
ACM
14 years 2 months ago
Security under key-dependent inputs
In this work we re-visit the question of building cryptographic primitives that remain secure even when queried on inputs that depend on the secret key. This was investigated by B...
Shai Halevi, Hugo Krawczyk