Sciweavers

77 search results - page 9 / 16
» New Fuzzy Identity-Based Encryption in the Standard Model
Sort
View
FSS
2011
93views more  FSS 2011»
13 years 2 months ago
Upper and lower probabilities induced by a fuzzy random variable
We review two existing interpretations of fuzzy random variables. In the first one, the fuzzy random variable is viewed as a linguistic random variable. In the second case, it re...
Inés Couso, Luciano Sánchez
PAIRING
2007
Springer
148views Cryptology» more  PAIRING 2007»
14 years 2 months ago
Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is c...
Cécile Delerablée, Pascal Paillier, ...
INDOCRYPT
2004
Springer
14 years 1 months ago
A Provably Secure Elliptic Curve Scheme with Fast Encryption
Abstract. We present a new elliptic curve cryptosystem with fast encryption and key generation, which is provably secure in the standard model. The scheme uses arithmetic modulo n2...
David Galindo, Sebastià Martín Molle...
WSNA
2003
ACM
14 years 1 months ago
Analyzing and modeling encryption overhead for sensor network nodes
Recent research in sensor networks has raised security issues for small embedded devices. Security concerns are motivated by the deployment of a large number of sensory devices in...
Prasanth Ganesan, Ramnath Venugopalan, Pushkin Ped...
ACISP
2009
Springer
14 years 2 months ago
Building Key-Private Public-Key Encryption Schemes
In the setting of identity-based encryption with multiple trusted authorities, TA anonymity formally models the inability of an adversary to distinguish two ciphertexts correspondi...
Kenneth G. Paterson, Sriramkrishnan Srinivasan