Sciweavers

18 search results - page 3 / 4
» Introducing Decryption Authority into PKI
Sort
View
CCS
2005
ACM
13 years 11 months ago
Untraceable RFID tags via insubvertible encryption
We introduce a new cryptographic primitive, called insubvertible encryption, that produces ciphertexts which can be randomized without the need of any key material. Unlike plain u...
Giuseppe Ateniese, Jan Camenisch, Breno de Medeiro...
COMCOM
2008
138views more  COMCOM 2008»
13 years 5 months ago
Secure content access and replication in pure P2P networks
Despite the advantages offered by pure Peer-to-Peer (P2P) networks (e.g. robustness and fault tolerance), a crucial requirement is to guarantee basic security properties, such as ...
Esther Palomar, Juan M. Estévez-Tapiador, J...
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Reducing Trust in the PKG in Identity Based Cryptosystems
One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is...
Vipul Goyal
CANS
2010
Springer
150views Cryptology» more  CANS 2010»
13 years 3 months ago
Predicate Encryption with Partial Public Keys
Abstract. Predicate encryption is a new powerful cryptographic primitive which allows for fine-grained access control for encrypted data: the owner of the secret key can release pa...
Carlo Blundo, Vincenzo Iovino, Giuseppe Persiano
CCS
2009
ACM
14 years 6 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...