Sciweavers

252 search results - page 14 / 51
» How Secure is Deterministic Encryption
Sort
View
CRYPTO
2000
Springer
136views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Long-Lived Broadcast Encryption
In a broadcast encryption scheme, digital content is encrypted to ensure that only privileged users can recover the content from the encrypted broadcast. Key material is usually he...
Juan A. Garay, Jessica Staddon, Avishai Wool
DRMTICS
2005
Springer
14 years 1 months ago
The Australian Sony PlayStation Case: How Far Will Anti-circumvention Law Reach in the Name of DRM?
This chapter overviews the legal issues arising from the modification of the Sony PlayStation console under Australian Copyright Law - the so called anti-circumvention provisions....
Brian Fitzgerald
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 1 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
WISEC
2010
ACM
13 years 7 months ago
Mobile user location-specific encryption (MULE): using your office as your password
Data breaches due to stolen laptops are a major problem. Solutions exist to secure sensitive files on laptops, but are rarely deployed because users view them as inconvenient. Thi...
Ahren Studer, Adrian Perrig
SP
2009
IEEE
14 years 2 months ago
Privacy Weaknesses in Biometric Sketches
The increasing use of biometrics has given rise to new privacy concerns. Biometric encryption systems have been proposed in order to alleviate such concerns: rather than comparing...
Koen Simoens, Pim Tuyls, Bart Preneel