Sciweavers

206 search results - page 33 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
PKC
2005
Springer
192views Cryptology» more  PKC 2005»
14 years 1 months ago
Securing RSA-KEM via the AES
RSA-KEM is a popular key encapsulation mechanism that combines the RSA trapdoor permutation with a key derivation function (KDF). Often the details of the KDF are viewed as orthogo...
Jakob Jonsson, Matthew J. B. Robshaw
ASIACRYPT
2008
Springer
13 years 9 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
DBSEC
2010
162views Database» more  DBSEC 2010»
13 years 9 months ago
Distributed and Secure Access Control in P2P Databases
The intent of peer data management systems (PDMS) is to share as much data as possible. However, in many applications leveraging sensitive data, users demand adequate mechanisms to...
Angela Bonifati, Ruilin Liu, Hui (Wendy) Wang
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 1 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
14 years 2 days ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen