Sciweavers

47 search results - page 6 / 10
» On Constructing Homomorphic Encryption Schemes from Coding T...
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
IACR
2011
130views more  IACR 2011»
12 years 7 months ago
Hiding the Policy in Cryptographic Access Control
Abstract. Recently, cryptographic access control has received a lot of attention, mainly due to the availability of efficient Attribute-Based Encryption (ABE) schemes. ABE allows ...
Sascha Müller, Stefan Katzenbeisser
ICFP
2006
ACM
14 years 7 months ago
Algebraic fusion of functions with an accumulating parameter and its improvement
We present a unifying solution to the problem of fusion of functions, where both the producer function and the consumer function have one accumulating parameter. The key idea in t...
Shin-ya Katsumata, Susumu Nishimura
SIGECOM
2005
ACM
130views ECommerce» more  SIGECOM 2005»
14 years 1 months ago
Graceful service degradation (or, how to know your payment is late)
When distributing digital content over a broadcast channel it’s often necessary to revoke users whose access privileges have expired, thus preventing them from recovering the co...
Alexandr Andoni, Jessica Staddon
CCS
2004
ACM
14 years 29 days ago
Reusable cryptographic fuzzy extractors
We show that a number of recent definitions and constructions of fuzzy extractors are not adequate for multiple uses of the same fuzzy secret—a major shortcoming in the case of...
Xavier Boyen