Sciweavers

92 search results - page 11 / 19
» The Bit Security of Paillier's Encryption Scheme and Its App...
Sort
View
ISICT
2004
13 years 9 months ago
Preventing type flaw attacks on security protocols with a simplified tagging scheme
A type flaw attack on a security protocol is an attack where a field in a message that was originally intended to have one type is subsequently interpreted as having another type. ...
Yafen Li, Wuu Yang, Ching-Wei Huang
IVC
2008
93views more  IVC 2008»
13 years 7 months ago
A blind source separation-based method for multiple images encryption
Blind source separation (BSS) has been successfully applied to many fields such as communications and biomedical engineering. Its application for image encryption, however, remain...
Qiu-Hua Lin, Fuliang Yin, Tiemin Mei, Hualou Liang
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
PROVSEC
2009
Springer
14 years 2 months ago
GUC-Secure Set-Intersection Computation
Secure set-intersection computation is one of important problems in secure multiparty computation with various applications. We propose a general construction for secure 2-party se...
Yuan Tian, Hao Zhang
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
Storing Secrets on Continually Leaky Devices
We consider the question of how to store a value secretly on devices that continually leak information about their internal state to an external attacker. If the secret value is s...
Yevgeniy Dodis, Allison B. Lewko, Brent Waters, Da...