Sciweavers

334 search results - page 62 / 67
» Public Key Encryption for the Forgetful
Sort
View
PODC
2003
ACM
14 years 19 days ago
Scalable public-key tracing and revoking
Traitor Tracing Schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, each decryption key is...
Yevgeniy Dodis, Nelly Fazio, Aggelos Kiayias, Moti...
CSFW
2007
IEEE
14 years 1 months ago
Security Analysis of Voice-over-IP Protocols
The transmission of voice communications as datagram packets over IP networks, commonly known as Voice-overIP (VoIP) telephony, is rapidly gaining wide acceptance. With private ph...
Prateek Gupta, Vitaly Shmatikov
WPES
2006
ACM
14 years 1 months ago
Nonesuch: a mix network with sender unobservability
Oblivious submission to anonymity systems is a process by which a message may be submitted in such a way that neither the anonymity network nor a global passive adversary may dete...
Thomas S. Heydt-Benjamin, Andrei Serjantov, Beness...
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
STOC
2005
ACM
93views Algorithms» more  STOC 2005»
14 years 7 months ago
Representing hard lattices with O(n log n) bits
We present a variant of the Ajtai-Dwork public-key cryptosystem where the size of the public-key is only O(n log n) bits and the encrypted text/clear text ratio is also O(n log n)...
Miklós Ajtai