Sciweavers

72 search results - page 7 / 15
» On Partial Encryption of RDF-Graphs
Sort
View
ASIACRYPT
2005
Springer
14 years 3 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
USS
2008
14 years 3 days ago
Lest We Remember: Cold Boot Attacks on Encryption Keys
Contrary to popular assumption, DRAMs used in most modern computers retain their contents for several seconds after power is lost, even at room temperature and even if removed fro...
J. Alex Halderman, Seth D. Schoen, Nadia Heninger,...
CANS
2011
Springer
292views Cryptology» more  CANS 2011»
12 years 9 months ago
Breaking Fully-Homomorphic-Encryption Challenges
At EUROCRYPT ’10, van Dijk, Gentry, Halevi and Vaikuntanathan presented simple fully-homomorphic encryption (FHE) schemes based on the hardness of approximate integer common div...
Phong Q. Nguyen
ICN
2005
Springer
14 years 3 months ago
Scalable Group Key Management with Partially Trusted Controllers
Abstract. Scalable group key management solutions are crucial for supporting Internet applications that are based on a group communication model. Many solutions have been proposed ...
Himanshu Khurana, Rafael Bonilla, Adam J. Slagell,...
CTRSA
2001
Springer
129views Cryptology» more  CTRSA 2001»
14 years 2 months ago
Formal Security Proofs for a Signature Scheme with Partial Message Recovery
The Pintsov-Vanstone signature scheme with partial message recovery (PVSSR) is a variant of the Schnorr and Nyberg-Rueppel signature schemes. It produces very short signatures on ...
Daniel R. L. Brown, Donald Byron Johnson