Sciweavers

550 search results - page 103 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
TCS
2002
13 years 9 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer
GIS
2009
ACM
14 years 10 months ago
Efficient and Secure Distribution of Massive Geo-Spatial Data
Modern geographic databases can contain a large volume of data that need to be distributed to subscribed customers. The data can be modeled as a cube, where typical dimensions inc...
Hao Yuan, Mikhail J. Atallah
CORR
2006
Springer
71views Education» more  CORR 2006»
13 years 9 months ago
Wreath Products in Stream Cipher Design
The paper develops a novel approach to stream cipher design: Both the state update function and the output function of the corresponding pseudorandom generators are compositions of...
Vladimir Anashin
JUCS
2007
96views more  JUCS 2007»
13 years 9 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar
ASIACRYPT
2001
Springer
14 years 2 months ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman