Sciweavers

179 search results - page 15 / 36
» Security Notions for Disk Encryption
Sort
View
DBSEC
2003
149views Database» more  DBSEC 2003»
13 years 8 months ago
Anti-Tamper Databases: Querying Encrypted Databases
With mobile computing and powerful laptops, databases with sensitive data can be physically retrieved by malicious users who can employ techniques that were not previously thought...
Gultekin Özsoyoglu, David A. Singer, Sun S. C...
ICALP
2005
Springer
14 years 1 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
ASIACRYPT
2000
Springer
13 years 12 months ago
Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications
Abstract. We investigate several alternate characterizations of pseudorandom functions (PRFs) and pseudorandom permutations (PRPs) in a concrete security setting. By analyzing the ...
Anand Desai, Sara K. Miner
LATINCRYPT
2010
13 years 6 months ago
Broadcast Encryption with Multiple Trust Authorities
Abstract. In this paper we extend the notion of hierarchical identitybased encryption with wildcards (WIBE) from the domain of a single Trusted Authority (TA) to a setting with mul...
Kent D. Boklan, Alexander W. Dent, Christopher A. ...
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 25 days ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka