Sciweavers

345 search results - page 28 / 69
» Reverse Public Key Encryption
Sort
View
EUROCRYPT
2009
Springer
16 years 11 days ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
ISPEC
2011
Springer
14 years 2 months ago
Traitor Tracing against Public Collaboration
Abstract. Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some ...
Xingwen Zhao, Fangguo Zhang
QUANTUMCOMM
2009
Springer
15 years 6 months ago
The Case for Quantum Key Distribution
Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructur...
Douglas Stebila, Michele Mosca, Norbert Lütke...
CCS
2010
ACM
14 years 9 months ago
Ad hoc broadcast encryption
Numerous applications in ad hoc networks, peer-to-peer networks, and on-the-fly data sharing call for confidential broadcast without relying on a dealer. To cater for such applica...
Qianhong Wu, Bo Qin, Lei Zhang, Josep Domingo-Ferr...
ACSAC
2000
IEEE
15 years 4 months ago
Introducing Decryption Authority into PKI
It is well-known that CA plays the central role in PKI. In this paper we introduce a new component into PKI, DA (decryption authority), which decrypts important and sensitive mess...
Feng Bao