Sciweavers

550 search results - page 43 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 7 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
IH
2004
Springer
14 years 2 months ago
An Asymmetric Security Mechanism for Navigation Signals
Abstract. Existing navigation services, such as GPS, offer no signalintegrity (anti-spoof) protection for the general public, especially not with systems for remote attestation of...
Markus G. Kuhn
CRYPTO
2009
Springer
172views Cryptology» more  CRYPTO 2009»
14 years 3 months ago
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
We present a new methodology for proving security of encryption systems using what we call Dual System Encryption. Our techniques result in fully secure Identity-Based Encryption ...
Brent Waters
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
14 years 1 months ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 2 months ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...