Sciweavers

206 search results - page 28 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...
P2P
2009
IEEE
14 years 2 months ago
On Tracking Freeriders in Gossip Protocols
Peer-to-peer content dissemination applications suffer immensely from freeriders, i.e., nodes that do not provide their fair share. The Tit-for-Tat (TfT) incentives have received ...
Rachid Guerraoui, Kévin Huguenin, Anne-Mari...
ISSS
2002
IEEE
125views Hardware» more  ISSS 2002»
14 years 23 days ago
Security-Driven Exploration of Cryptography in DSP Cores
With the popularity of wireless communication devices a new important dimension of embedded systems design has arisen, that of security. This paper presents for the first time des...
Catherine H. Gebotys
CCS
2007
ACM
14 years 2 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger
ADT
2006
13 years 8 months ago
Data Confidentiality: to which extent cryptography and secured hardware can help
Data confidentiality has become a major concern for individuals as well as for companies and administrations. In a classical client-server setting, the access control management is...
Nicolas Anciaux, Luc Bouganim, Philippe Pucheral