Sciweavers

332 search results - page 40 / 67
» Token-Controlled Public Key Encryption
Sort
View
CCS
2010
ACM
13 years 8 months ago
Hierarchical attribute-based encryption for fine-grained access control in cloud storage services
Cloud computing, as an emerging computing paradigm, enables users to remotely store their data into a cloud so as to enjoy scalable services on-demand. Especially for small and me...
Guojun Wang, Qin Liu, Jie Wu
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 11 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
IJNSEC
2007
164views more  IJNSEC 2007»
13 years 8 months ago
A Biometric Identity Based Signature Scheme
We describe an identity based signature scheme that uses biometric information to construct the public key. Such a scheme would be beneficial in many repudiation situations for e...
Andrew Burnett, Fergus Byrne, Tom Dowling, Adam Du...
USENIX
2007
13 years 11 months ago
POTSHARDS: Secure Long-Term Storage Without Encryption
Users are storing ever-increasing amounts of information digitally, driven by many factors including government regulations and the public’s desire to digitally record their per...
Mark W. Storer, Kevin M. Greenan, Ethan L. Miller,...
JOC
2010
82views more  JOC 2010»
13 years 3 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth