Sciweavers

204 search results - page 27 / 41
» On Provably Secure Time-Stamping Schemes
Sort
View
ESORICS
2007
Springer
14 years 2 months ago
Encryption Techniques for Secure Database Outsourcing
Abstract. While the idea of database outsourcing is becoming increasingly popular, the associated security risks still prevent many potential users from deploying it. In particular...
Sergei Evdokimov, Oliver Günther
CTRSA
2009
Springer
127views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptive-ID Secure Revocable Identity-Based Encryption
Abstract. Identity-Based Encryption (IBE) offers an interesting alternative to PKI-enabled encryption as it eliminates the need for digital certificates. While revocation has bee...
Benoît Libert, Damien Vergnaud
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 1 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
CCS
2009
ACM
14 years 8 months ago
A generic construction of useful client puzzles
Denial of Service (DoS) attacks are serious threats for network societies. For dealing with DoS attacks, Jakobsson and Juels first proposed the notion of useful client puzzles (UC...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
ASIACRYPT
2009
Springer
14 years 2 months ago
Group Encryption: Non-interactive Realization in the Standard Model
Group encryption (GE) schemes, introduced at Asiacrypt’07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encryp...
Julien Cathalo, Benoît Libert, Moti Yung