Sciweavers

199 search results - page 17 / 40
» Sender-Side Public Key Deniable Encryption Scheme
Sort
View
SCN
2010
Springer
163views Communications» more  SCN 2010»
14 years 7 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
EUROCRYPT
2009
Springer
15 years 10 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
ASIACRYPT
2005
Springer
15 years 3 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
JOC
2010
82views more  JOC 2010»
14 years 4 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
WPES
2004
ACM
15 years 3 months ago
Off-the-record communication, or, why not to use PGP
Quite often on the Internet, cryptography is used to protect private, personal communications. However, most commonly, systems such as PGP are used, which use long-lived encryptio...
Nikita Borisov, Ian Goldberg, Eric A. Brewer