Sciweavers

331 search results - page 42 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
ESORICS
2007
Springer
14 years 1 months ago
Incorporating Temporal Capabilities in Existing Key Management Schemes
The problem of key management in access hierarchies studies ways to assign keys to users and classes such that each user, after receiving her secret key(s), is able to independentl...
Mikhail J. Atallah, Marina Blanton, Keith B. Frikk...
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
EUROCRYPT
1997
Springer
13 years 11 months ago
Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals
We propose a concept for a worldwide information security infrastructure that protects law-abiding citizens, but not criminals, even if the latter use it fraudulently (i.e. when no...
Eric R. Verheul, Henk C. A. van Tilborg
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
13 years 9 months ago
Properties of the Discrete Differential with Cryptographic Applications
Abstract. Recently, the Csignature scheme has been completely broken by Dubois et al. [2, 3]. As a consequence, the security of SFLASH and other multivariate public key systems hav...
Daniel Smith-Tone
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 9 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu