• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 7,655
Next 10 →

Attribute-based encryption for fine-grained access control of encrypted data

by Vipul Goyal, Amit Sahai, Omkant Pandey, Brent Waters - In Proc. of ACMCCS’06 , 2006
"... As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is that it can be selectively shared only at a coarse-grained level (i.e., giving another party your private key). We develop ..."
Abstract - Cited by 522 (23 self) - Add to MetaCart
As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is that it can be selectively shared only at a coarse-grained level (i.e., giving another party your private key). We

Fully homomorphic encryption using ideal lattices

by Craig Gentry - In Proc. STOC , 2009
"... We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation of arbitra ..."
Abstract - Cited by 663 (17 self) - Add to MetaCart
We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation

How to leak a secret

by Ronald L. Rivest, Adi Shamir, Yael Tauman - PROCEEDINGS OF THE 7TH INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOLOGY AND INFORMATION SECURITY: ADVANCES IN CRYPTOLOGY , 2001
"... In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signature. Unlike group signatures, ring signatures have no group managers, no setup procedures, no revocation procedures, and ..."
Abstract - Cited by 2580 (4 self) - Add to MetaCart
email in a way which can only be verified by its intended recipient, and to solve other problems in multiparty computations. The main contribution of this paper is a new construction of such signatures which is unconditionally signer-ambiguous, provably secure in the random oracle model

Fuzzy identity-based encryption

by Amit Sahai, Brent Waters - In EUROCRYPT , 2005
"... We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω ′ , ..."
Abstract - Cited by 377 (20 self) - Add to MetaCart
identities, which inherently will have some noise each time they are sampled. Additionally, we show that Fuzzy-IBE can be used for a type of application that we term “attribute-based encryption”. In this paper we present two constructions of Fuzzy IBE schemes. Our constructions can be viewed as an Identity

Real-Time Computing Without Stable States: A New Framework for Neural Computation Based on Perturbations

by Wolfgang Maass, Thomas Natschläger, Henry Markram
"... A key challenge for neural modeling is to explain how a continuous stream of multi-modal input from a rapidly changing environment can be processed by stereotypical recurrent circuits of integrate-and-fire neurons in real-time. We propose a new computational model for real-time computing on time-var ..."
Abstract - Cited by 469 (38 self) - Add to MetaCart
-varying input that provides an alternative to paradigms based on Turing machines or attractor neural networks. It does not require a task-dependent construction of neural circuits. Instead it is based on principles of high dimensional dynamical systems in combination with statistical learning theory, and can

A hard-core predicate for all one-way functions

by Oded Goldreich, Leonid A. Levint - In Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing , 1989
"... Abstract rity of f. In fact, for inputs (to f*) of practical size, the pieces effected by f are so small A central tool in constructing pseudorandom that f can be inverted (and the “hard-core” generators, secure encryption functions, and bit computed) by exhaustive search. in other areas are “hard-c ..."
Abstract - Cited by 440 (5 self) - Add to MetaCart
Abstract rity of f. In fact, for inputs (to f*) of practical size, the pieces effected by f are so small A central tool in constructing pseudorandom that f can be inverted (and the “hard-core” generators, secure encryption functions, and bit computed) by exhaustive search. in other areas are “hard

Flocking for Multi-Agent Dynamic Systems: Algorithms and Theory

by Reza Olfati-Saber , 2006
"... In this paper, we present a theoretical framework for design and analysis of distributed flocking algorithms. Two cases of flocking in free-space and presence of multiple obstacles are considered. We present three flocking algorithms: two for free-flocking and one for constrained flocking. A compre ..."
Abstract - Cited by 436 (2 self) - Add to MetaCart
comprehensive analysis of the first two algorithms is provided. We demonstrate the first algorithm embodies all three rules of Reynolds. This is a formal approach to extraction of interaction rules that lead to the emergence of collective behavior. We show that the first algorithm generically leads to regular

Efficient identity-based encryption without random oracles

by Brent Waters , 2005
"... We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first present our IBE construction and reduce the security of our scheme to the decisional Bilinear Diffie-Hellman (BDH) problem. Additionally, we show that our techniques can be use ..."
Abstract - Cited by 346 (19 self) - Add to MetaCart
We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first present our IBE construction and reduce the security of our scheme to the decisional Bilinear Diffie-Hellman (BDH) problem. Additionally, we show that our techniques can

Aggregate and Verifiably Encrypted Signatures from Bilinear Maps

by Dan Boneh, Craig Gentry, Ben Lynn, Hovav Shacham , 2002
"... An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single short signature. This single signature (and the n original messages) will convince the verif ..."
Abstract - Cited by 336 (12 self) - Add to MetaCart
construct an efficient aggregate signature from a recent short signature scheme based on bilinear maps due to Boneh, Lynn, and Shacham. Aggregate signatures are useful for reducing the size of certificate chains (by aggregating all signatures in the chain) and for reducing message size in secure routing

Editorial: Three types of interaction

by Michael G. Moore - The American Journal of Distance Education , 1992
"... Many of the greatest problems of communicating about concepts, and, therefore, practice in distance education arise from our use of crude hypothetical constructs-terms like distance, independence, and interaction, which are used in very imprecise and general ways, each having acquired a multiplicity ..."
Abstract - Cited by 405 (0 self) - Add to MetaCart
Many of the greatest problems of communicating about concepts, and, therefore, practice in distance education arise from our use of crude hypothetical constructs-terms like distance, independence, and interaction, which are used in very imprecise and general ways, each having acquired a
Next 10 →
Results 1 - 10 of 7,655
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University