Sciweavers

332 search results - page 35 / 67
» Token-Controlled Public Key Encryption
Sort
View
JCST
2010
147views more  JCST 2010»
13 years 3 months ago
A Multi-Key Pirate Decoder Against Traitor Tracing Schemes
In this paper we introduce an architecture for a multi-key pirate decoder which employs decryption keys from multiple traitors. The decoder has built-in monitoring and self protect...
Yongdong Wu, Robert H. Deng
CCS
1994
ACM
14 years 23 days ago
Protocol Failure in the Escrowed Encryption Standard
The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as "Clipper" chips, intended to protect unclassified g...
Matt Blaze
DIM
2005
ACM
13 years 10 months ago
Pseudonym management using mediated identity-based cryptography
Mobile Location-Based Services (LBS) have raised privacy concerns amongst mobile phone users who may need to supply their identity and location information to untrustworthy third ...
Thibault Candebat, Cameron Ross Dunne, David T. Gr...
TIT
2011
125views more  TIT 2011»
13 years 3 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan