Sciweavers

123 search results - page 16 / 25
» Semantic Encryption Transformation Scheme
Sort
View
ACSAC
2005
IEEE
14 years 1 months ago
Paranoid: A Global Secure File Access Control System
The Paranoid file system is an encrypted, secure, global file system with user managed access control. The system provides efficient peer-to-peer application transparent file ...
Fareed Zaffar, Gershon Kedem, Ashish Gehani
EUROCRYPT
2003
Springer
14 years 23 days ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
CCS
2007
ACM
14 years 1 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger
FM
2006
Springer
146views Formal Methods» more  FM 2006»
13 years 11 months ago
Formal Modeling of Communication Protocols by Graph Transformation
Formal modeling is a crucial first step in the analysis of safety critical communication protocols such as IP Telephony. These protocols are notoriously resistant to formal modelin...
Zarrin Langari, Richard J. Trefler
ASIACRYPT
2001
Springer
14 years 2 days ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval