Sciweavers

488 search results - page 74 / 98
» Policy-Based Cryptography and Applications
Sort
View
IPPS
2005
IEEE
14 years 2 months ago
A Mutual Anonymous Peer-to-Peer Protocol Design
Peer-to-Peer (P2P) computing has become a popular application model because of its easy resource sharing pattern and powerful query search scheme. However, decentralized P2P archi...
Jinsong Han, Yunhao Liu, Li Xiao, Renyi Xiao, Lion...
STORAGESS
2005
ACM
14 years 2 months ago
Pvault: a client server system providing mobile access to personal data
In this paper we describe the design for the Pvault software, which is a personal data manager that stores and retrieves data from a remote untrusted data server securely. The maj...
Ravi Chandra Jammalamadaka, Sharad Mehrotra, Nalin...
ACNS
2005
Springer
85views Cryptology» more  ACNS 2005»
14 years 2 months ago
New Signature Schemes with Coupons and Tight Reduction
Amongst provably secure signature schemes, two distinct classes are of particular interest: the ones with tight reduction (e.g., RSA-PSS), and those which support the use of coupon...
Benoît Chevallier-Mames
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
14 years 2 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
EUROCRYPT
2005
Springer
14 years 2 months ago
Fuzzy Identity-Based Encryption
We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. ...
Amit Sahai, Brent Waters