Sciweavers

132 search results - page 23 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
TCC
2012
Springer
240views Cryptology» more  TCC 2012»
12 years 3 months ago
Computing on Authenticated Data
In tandem with recent progress on computing on encrypted data via fully homomorphic encryption, we present a framework for computing on authenticated data via the notion of slight...
Jae Hyun Ahn, Dan Boneh, Jan Camenisch, Susan Hohe...
EUROCRYPT
2010
Springer
14 years 15 days ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
DRM
2003
Springer
14 years 28 days ago
Breaking and repairing optimistic fair exchange from PODC 2003
In PODC 2003, Park, Chong, Siegel and Ray [22] proposed an optimistic protocol for fair exchange, based on RSA signatures. We show that their protocol is totally breakable already...
Yevgeniy Dodis, Leonid Reyzin
ESOP
2009
Springer
14 years 2 months ago
All Secrets Great and Small
Tools for analysing secure information flow are almost exclusively based on ideas going back to Denning’s work from the 70’s. This approach embodies an imperfect notion of sec...
Delphine Demange, David Sands
ESAS
2004
Springer
14 years 1 months ago
Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH
In this paper we describe the advantages of using iterative Diffie-Hellman (IDH) key trees for mobile ad-hoc group communication. We focus on the Treebased Group Diffie-Hellman (...
Mark Manulis, Jörg Schwenk