Sciweavers

331 search results - page 64 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
EUROCRYPT
2004
Springer
13 years 11 months ago
Anonymous Identification in Ad Hoc Groups
We introduce Ad Hoc Anonymous Identification schemes, a new multi-user cryptographic primitive that allows participants from a user population to form ad hoc groups, and then prove...
Yevgeniy Dodis, Aggelos Kiayias, Antonio Nicolosi,...
WPES
2006
ACM
14 years 1 months ago
Nonesuch: a mix network with sender unobservability
Oblivious submission to anonymity systems is a process by which a message may be submitted in such a way that neither the anonymity network nor a global passive adversary may dete...
Thomas S. Heydt-Benjamin, Andrei Serjantov, Beness...
ATAL
2005
Springer
14 years 1 months ago
Access control with safe role assignment for mobile agents
Mobile agent systems provide new perspectives for distributed e-commerce applications. Sea-of-Data (SoD) applications are those that need to process huge quantities of distributed...
Guillermo Navarro, Joan Borrell, Jose A. Ortega-Ru...
ACMICEC
2006
ACM
117views ECommerce» more  ACMICEC 2006»
13 years 11 months ago
Practical secrecy-preserving, verifiably correct and trustworthy auctions
We present a practical protocol based on homomorphic cryptography for conducting provably fair sealed-bid auctions. The system preserves the secrecy of the bids, even after the an...
David C. Parkes, Michael O. Rabin, Stuart M. Shieb...
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng