Sciweavers

132 search results - page 12 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
SIAMDM
1998
86views more  SIAMDM 1998»
13 years 7 months ago
Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes
In this paper, we investigate combinatorialproperties and constructions of two recent topics of cryptographic interest, namely frameproof codes for digital ngerprinting, and trace...
Douglas R. Stinson, Ruizhong Wei
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 1 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
IACR
2011
173views more  IACR 2011»
12 years 7 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
IACR
2011
129views more  IACR 2011»
12 years 7 months ago
Bounded Vector Signatures and their Applications
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to o...
Lei Wei, Scott E. Coull, Michael K. Reiter
PET
2004
Springer
14 years 1 months ago
An Improved Construction for Universal Re-encryption
Abstract. Golle et al recently introduced universal re-encryption, defining it as re-encryption by a player who does not know the key used for the original encryption, but which s...
Peter Fairbrother