Sciweavers

51 search results - page 2 / 11
» A Secure Cryptographic Token Interface
Sort
View
WISA
2004
Springer
13 years 10 months ago
License Protection with a Tamper-Resistant Token
Content protection mechanisms are intended to enforce the usage rights on the content. These usage rights are carried by a license. Sometimes, a license even carries the key that i...
Cheun Ngen Chong, Bin Ren, Jeroen Doumen, Sandro E...
CANS
2010
Springer
150views Cryptology» more  CANS 2010»
13 years 3 months ago
Predicate Encryption with Partial Public Keys
Abstract. Predicate encryption is a new powerful cryptographic primitive which allows for fine-grained access control for encrypted data: the owner of the secret key can release pa...
Carlo Blundo, Vincenzo Iovino, Giuseppe Persiano
CCS
2001
ACM
13 years 9 months ago
Delegation of cryptographic servers for capture-resilient devices
Abstract. A device that performs private key operations (signatures or decryptions), and whose private key operations are protected by a password, can be immunized against offline...
Philip D. MacKenzie, Michael K. Reiter
CCS
2009
ACM
14 years 1 days ago
Anonymous credentials on a standard java card
Secure identity tokens such as Electronic Identity (eID) cards are emerging everywhere. At the same time usercentric identity management gains acceptance. Anonymous credential sch...
Patrik Bichsel, Jan Camenisch, Thomas Groß, ...
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis