Sciweavers

21 search results - page 2 / 5
» Send Message into a Definite Future
Sort
View
ESORICS
2009
Springer
14 years 6 months ago
Reliable Evidence: Auditability by Typing
Abstract. Many protocols rely on audit trails to allow an impartial judge to verify a posteriori some property of a protocol run. However, in current practice the choice of what da...
Nataliya Guts, Cédric Fournet, Francesco Za...
CHI
2009
ACM
14 years 6 months ago
Waterhouse: enabling secure e-mail with social networking
We present Waterhouse, a system for sending and receiving cryptographically protected electronic mail ("secure e-mail"). We show how an existing e-mail interface can be ...
Alex P. Lambert, Stephen M. Bezek, Karrie Karahali...
ICDCS
2005
IEEE
13 years 11 months ago
Scalable, Server-Passive, User-Anonymous Timed Release Cryptography
We consider the problem of sending messages into the future, commonly known as timed release cryptography. Existing schemes for this task either solve the relative time problem wi...
Aldar C.-F. Chan, Ian F. Blake
EUROCRYPT
1999
Springer
13 years 9 months ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...
IACR
2011
89views more  IACR 2011»
12 years 5 months ago
Identity-Based Decryption
Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted authority’s public key. Alice sends Bob...
Daniel R. L. Brown