Sciweavers

2108 search results - page 13 / 422
» Encrypted
Sort
View
106
Voted
CCS
2006
ACM
15 years 4 months ago
Attribute-based encryption for fine-grained access control of encrypted data
As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is t...
Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Wate...
SCN
2008
Springer
116views Communications» more  SCN 2008»
15 years 20 days ago
General Certificateless Encryption and Timed-Release Encryption
While recent timed-release encryption (TRE) schemes are implicitly supported by a certificateless encryption (CLE) mechanism, the security models of CLE and TRE differ and there is...
Sherman S. M. Chow, Volker Roth, Eleanor G. Rieffe...
FSE
1997
Springer
131views Cryptology» more  FSE 1997»
15 years 4 months ago
Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper discusses general optimization principles algorithms desi...
Bruce Schneier, Doug Whiting
PAIRING
2010
Springer
149views Cryptology» more  PAIRING 2010»
14 years 10 months ago
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
Abstract. We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in s...
Dario Fiore, Rosario Gennaro, Nigel P. Smart
90
Voted
ICICS
2005
Springer
15 years 6 months ago
Multiplex Encryption: A Practical Approach to Encrypting Multi-recipient Emails
Efficiently protecting the privacy of multi-recipient emails is not as trivial as it seems. The approach proposed by S/MIME is to concatenate all ciphertexts. However, it suffers ...
Wei Wei, Xuhua Ding, Kefei Chen