Sciweavers

206 search results - page 32 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 1 months ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 11 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
EUROCRYPT
2010
Springer
14 years 19 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
CCS
2007
ACM
14 years 2 months ago
How much anonymity does network latency leak?
Low-latency anonymity systems such as Tor, AN.ON, Crowds, and Anonymizer.com aim to provide anonymous connections that are both untraceable by “local” adversaries who control ...
Nicholas Hopper, Eugene Y. Vasserman, Eric Chan-Ti...
HASE
2008
IEEE
14 years 2 months ago
Low Cost Secure Computation for the General Client-Server Computation Model
Due to the large number of attacks on open networks, information theft becomes a more and more severe problem. Secure computation can offer highly assured confidentiality protecti...
Liangliang Xiao, I-Ling Yen, Farokh B. Bastani