Sciweavers

20 search results - page 2 / 4
» POTSHARDS: Secure Long-Term Storage Without Encryption
Sort
View
CCS
2010
ACM
13 years 11 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
EUROCRYPT
2004
Springer
13 years 10 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
CODASPY
2012
12 years 10 days ago
Towards end-to-end secure content storage and delivery with public cloud
Recent years have witnessed the trend of leveraging cloudbased services for large scale content storage, processing, and distribution. Security and privacy are among top concerns ...
Huijun Xiong, Xinwen Zhang, Danfeng Yao, Xiaoxin W...
FC
2005
Springer
157views Cryptology» more  FC 2005»
13 years 10 months ago
Securing Sensitive Data with the Ingrian DataSecure Platform
Recent high profile data thefts have shown that perimeter defenses are not sufficient to secure important customer data. The damage caused by these thefts can be disastrous, and to...
Andrew Koyfman
ASIACRYPT
2010
Springer
13 years 2 months ago
Structured Encryption and Controlled Disclosure
We consider the problem of encrypting structured data (e.g., a web graph or a social network) in such a way that it can be efficiently and privately queried. For this purpose, we ...
Melissa Chase, Seny Kamara