Sciweavers

331 search results - page 18 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
ISPEC
2011
Springer
12 years 10 months ago
Traitor Tracing against Public Collaboration
Abstract. Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some ...
Xingwen Zhao, Fangguo Zhang
ACNS
2006
Springer
167views Cryptology» more  ACNS 2006»
13 years 11 months ago
Public Key Cryptography Sans Certificates in Ad Hoc Networks
Abstract. Several researchers have proposed the use of threshold cryptographic model to enable secure communication in ad hoc networks without the need of a trusted center. In this...
Nitesh Saxena
USENIX
2007
13 years 9 months ago
POTSHARDS: Secure Long-Term Storage Without Encryption
Users are storing ever-increasing amounts of information digitally, driven by many factors including government regulations and the public’s desire to digitally record their per...
Mark W. Storer, Kevin M. Greenan, Ethan L. Miller,...
CCS
1998
ACM
13 years 11 months ago
A New Public Key Cryptosystem Based on Higher Residues
This paper describes a new public-key cryptosystem based on the hardness of computing higher residues modulo a composite RSA integer. We introduce two versions of our scheme, one d...
David Naccache, Jacques Stern
IDTRUST
2009
ACM
14 years 2 months ago
Quantum resistant public key cryptography: a survey
Public key cryptography is widely used to secure transactions over the Internet. However, advances in quantum computers threaten to undermine the security assumptions upon which c...
Ray A. Perlner, David A. Cooper