Sciweavers

174 search results - page 35 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
ACSAC
2009
IEEE
13 years 11 months ago
Privacy through Noise: A Design Space for Private Identification
To protect privacy in large systems, users must be able to authenticate against a central server without disclosing their identity to the network. Private identification protocols ...
Karsten Nohl, David Evans
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 8 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
OOPSLA
2010
Springer
13 years 3 months ago
Scalable and systematic detection of buggy inconsistencies in source code
Software developers often duplicate source code to replicate functionality. This practice can hinder the maintenance of a software project: bugs may arise when two identical code ...
Mark Gabel, Junfeng Yang, Yuan Yu, Moisés G...