Sciweavers

132 search results - page 13 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
IFIP
2009
Springer
14 years 2 months ago
Towards a Type System for Security APIs
Security API analysis typically only considers a subset of an API’s functions, with results bounded by the number of function calls. Furthermore, attacks involving partial leakag...
Gavin Keighren, David Aspinall, Graham Steel
IACR
2011
212views more  IACR 2011»
12 years 7 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma
ACNS
2008
Springer
138views Cryptology» more  ACNS 2008»
14 years 2 months ago
Traceable and Retrievable Identity-Based Encryption
Abstract. Very recently, the concept of Traceable Identity-based Encryption (IBE) scheme (or Accountable Authority Identity based Encryption scheme) was introduced in Crypto 2007. ...
Man Ho Au, Qiong Huang, Joseph K. Liu, Willy Susil...
ISPEC
2009
Springer
14 years 2 months ago
Hash-Based Key Management Schemes for MPEG4-FGS
We propose two symmetric-key management schemes for the encryption of scalable compressed video content. The schemes are applicable to MPEG-4 Fine Grain Scalability video coding. O...
Mohamed Karroumi, Ayoub Massoudi