Sciweavers

20 search results - page 1 / 4
» POTSHARDS: Secure Long-Term Storage Without Encryption
Sort
View
USENIX
2007
13 years 6 months ago
POTSHARDS: Secure Long-Term Storage Without Encryption
Users are storing ever-increasing amounts of information digitally, driven by many factors including government regulations and the public’s desire to digitally record their per...
Mark W. Storer, Kevin M. Greenan, Ethan L. Miller,...
STORAGESS
2005
ACM
13 years 9 months ago
Toward securing untrusted storage without public-key operations
Adding security capabilities to shared, remote and untrusted storage file systems leads to performance degradation that limits their use. Public-key cryptographic primitives, wid...
Dalit Naor, Amir Shenhav, Avishai Wool
NDSS
2005
IEEE
13 years 9 months ago
Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage
In 1998, Blaze, Bleumer, and Strauss proposed an application called atomic proxy re-encryption, in which a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for...
Giuseppe Ateniese, Kevin Fu, Matthew Green, Susan ...
TIT
2008
187views more  TIT 2008»
13 years 3 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
SP
2000
IEEE
117views Security Privacy» more  SP 2000»
13 years 8 months ago
Practical Techniques for Searches on Encrypted Data
It is desirable to store data on data storage servers such as mail servers and file servers in encrypted form to reduce security and privacy risks. But this usually implies that ...
Dawn Xiaodong Song, David Wagner, Adrian Perrig