Sciweavers

132 search results - page 22 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
ISI
2006
Springer
13 years 9 months ago
Measures to Detect Word Substitution in Intercepted Communication
Abstract. Those who want to conceal the content of their communications can do so by replacing words that might trigger attention by other words or locutions that seem more ordinar...
SzeWang Fong, David B. Skillicorn, Dmitri Roussino...
TIT
2010
130views Education» more  TIT 2010»
13 years 3 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 3 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
PODC
2003
ACM
14 years 2 months ago
Scalable public-key tracing and revoking
Traitor Tracing Schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, each decryption key is...
Yevgeniy Dodis, Nelly Fazio, Aggelos Kiayias, Moti...
IACR
2011
124views more  IACR 2011»
12 years 8 months ago
Efficient Multicast Key Distribution Using HOWF-based Access Control Structures
— Both broadcast encryption (BE) protocols and multicast key distribution (MKD) protocols try to solve the same problem of private group communication. For the first time, we dis...
Jing Liu, Qiong Huang, Bo Yang