Sciweavers

332 search results - page 60 / 67
» Token-Controlled Public Key Encryption
Sort
View
TCC
2007
Springer
96views Cryptology» more  TCC 2007»
14 years 2 months ago
Securely Obfuscating Re-encryption
Abstract. We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibil...
Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, V...
IMC
2007
ACM
13 years 10 months ago
Cryptographic strength of ssl/tls servers: current and recent practices
The Secure Socket Layer (SSL) and its variant, Transport Layer Security (TLS), are used toward ensuring server security. In this paper, we characterize the cryptographic strength ...
Homin K. Lee, Tal Malkin, Erich M. Nahum
FC
2003
Springer
101views Cryptology» more  FC 2003»
14 years 1 months ago
Fully Private Auctions in a Constant Number of Rounds
Abstract. We present a new cryptographic auction protocol that prevents extraction of bid information despite any collusion of participants. This requirement is stronger than commo...
Felix Brandt
ACISP
2008
Springer
14 years 2 months ago
Secure Biometric Authentication with Improved Accuracy
Abstract. We propose a new hybrid protocol for cryptographically secure biometric authentication. The main advantages of the proposed protocol over previous solutions can be summar...
Manuel Barbosa, Thierry Brouard, Stéphane C...
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 1 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson