Sciweavers

252 search results - page 32 / 51
» How Secure is Deterministic Encryption
Sort
View
PIMRC
2008
IEEE
14 years 2 months ago
A key loss recovery scheme for secure broadcasts in wireless sensor networks
Abstract—Authenticity and secrecy of broadcast message content is important in wireless sensor networks deployed for battlefield control, emergency response, and natural resourc...
Syed Taha Ali, Vijay Sivaraman, Ashay Dhamdhere, D...
ICMB
2006
IEEE
206views Business» more  ICMB 2006»
14 years 1 months ago
E-Pass Using DRM in Symbian v8 OS and TrustZone : Securing Vital Data on Mobile Devices
The mobile phone industry has established a large customer base market, providing a wide range of mobile applications from voice and data services to digital media such as digital...
Wan Huzaini Wan Hussin, Reuben Edwards, Paul Coult...
EUROCRYPT
2010
Springer
14 years 13 days ago
Adaptive Trapdoor Functions and Chosen-Ciphertext Security
We introduce the notion of adaptive trapdoor functions (ATDFs); roughly, ATDFs remain one-way even when the adversary is given access to an inversion oracle. Our main application ...
Eike Kiltz, Payman Mohassel, Adam O'Neill
CCS
2007
ACM
14 years 1 months ago
Split-ballot voting: everlasting privacy with distributed trust
In this paper we propose a new voting protocol with desirable security properties. The voting stage of the protocol can be performed by humans without computers; it provides every...
Tal Moran, Moni Naor
ASIACRYPT
2003
Springer
13 years 11 months ago
Universal Designated-Verifier Signatures
Motivated by privacy issues associated with dissemination of signed digital certificates, we define a new type of signature scheme called a `Universal Designated-Verifier Signatur...
Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef...