Sciweavers

74 search results - page 4 / 15
» Multi-instance Security and Its Application to Password-Base...
Sort
View
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
14 years 10 days ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
CCS
2006
ACM
13 years 10 months ago
Secure information sharing enabled by Trusted Computing and PEI models
The central goal of secure information sharing is to "share but protect" where the motivation to "protect" is to safeguard the sensitive content from unauthori...
Ravi S. Sandhu, Kumar Ranganathan, Xinwen Zhang
PKC
2005
Springer
144views Cryptology» more  PKC 2005»
13 years 11 months ago
RSA with Balanced Short Exponents and Its Application to Entity Authentication
In typical RSA, it is impossible to create a key pair (e, d) such that both are simultaneously much shorter than φ(N). This is because if d is selected first, then e will be of t...
Hung-Min Sun, Cheng-Ta Yang
ACNS
2008
Springer
94views Cryptology» more  ACNS 2008»
14 years 15 days ago
Peeking Through the Cloud: DNS-Based Estimation and Its Applications
Reliable network demographics are quickly becoming a much sought-after digital commodity. However, as the need for more refined Internet demographics has grown, so too has the ten...
Moheeb Abu Rajab, Fabian Monrose, Andreas Terzis, ...
DIM
2005
ACM
13 years 8 months ago
Pseudonym management using mediated identity-based cryptography
Mobile Location-Based Services (LBS) have raised privacy concerns amongst mobile phone users who may need to supply their identity and location information to untrustworthy third ...
Thibault Candebat, Cameron Ross Dunne, David T. Gr...