Sciweavers

231 search results - page 46 / 47
» Generalized Identity Based and Broadcast Encryption Schemes
Sort
View
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 9 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
INFOCOM
1999
IEEE
13 years 10 months ago
Cell Identification Codes for Tracking Mobile Users
The minimization of the wireless cost of tracking mobile users is a crucial issue in wireless networks. Some of the previous strategies addressing this issue leave an open gap, by ...
Zohar Naor, Hanoch Levy
CORR
2010
Springer
70views Education» more  CORR 2010»
13 years 5 months ago
Simultaneous communication in noisy channels
A sender wishes to broadcast a message of length n over an alphabet of size k to r users, where each user i, 1 i r should be able to receive one of possible mi messages. The cha...
Amit Weinstein
EGOV
2005
Springer
13 years 11 months ago
An Infrastructural Approach to Secure Interoperability of Electronic IDs: The Bridging Backbone
In this paper we propose a solution to secure interoperability between electronic ID management infrastructures enabling the provision of cross-border eServices to mobile citizens....
Franco Arcieri, Andrea Dimitri, Fabio Fioravanti, ...
ASIACRYPT
2011
Springer
12 years 5 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin