Results 1 - 10
of
2,318
DECRYPTION KEYS EXCEEDED error (Set Data Encryption Page for
, 2008
"... 08-410r0 Initial revision 08-410r1 Incorporate changes requested by the Nov. SSC-3 working group. 08-410r2 Incorporate r1 review comments. 2 ..."
Abstract
- Add to MetaCart
08-410r0 Initial revision 08-410r1 Incorporate changes requested by the Nov. SSC-3 working group. 08-410r2 Incorporate r1 review comments. 2
Decryption Key Design for Joint Fingerprinting and Decryption in the Sign Bit Plane for Multicast Content Protection
, 2005
"... The prime objective in this paper is to explore the possibility of combining the seemingly orthogonal processes of watermarking and encryption along the spirit of the chameleon cipher. By integrating perceptual models indirectly through a ’weeding ’ process and collusion resistant coding methodologi ..."
Abstract
- Add to MetaCart
methodologies in the design of the decryption keys, we have shown that it is possible to embed a robust yet relatively imperceptible fingerprint at the receiver. We have also provided some insights into the softening of the encryption process due to the enforcement of additional perceptual constraints because
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
- In Pairing
, 2007
"... Abstract. This paper puts forward new efficient constructions for public-key broadcast encryption that simultaneously enjoy the following properties: receivers are stateless; encryption is collusion-secure for arbitrarily large collusions of users and security is tight in the standard model; new use ..."
Abstract
-
Cited by 48 (3 self)
- Add to MetaCart
users can join dynamically i.e. without modification of user decryption keys nor ciphertext size and little or no alteration of the encryption key. We also show how to permanently revoke any subgroup of users. Most importantly, our constructions achieve the optimal bound of O(1)-size either
A method for obtaining digital signatures and public-key cryptosystems.
- Communications of the ACM,
, 1978
"... Abstract An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: 1. Couriers or other secure means are not needed to transmit keys, since a message can be encip ..."
Abstract
-
Cited by 3894 (24 self)
- Add to MetaCart
Abstract An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key. This has two important consequences: 1. Couriers or other secure means are not needed to transmit keys, since a message can
Decryption
, 2011
"... key, substitution cipher, transposition cipher, Playfair cipher. Abstract Cryptography plays an important role in today’s digital world. For the purpose of security and privacy, we need to encrypt the message at the sender side and decrypt it at the receiver side. This paper deals with the modificat ..."
Abstract
- Add to MetaCart
key, substitution cipher, transposition cipher, Playfair cipher. Abstract Cryptography plays an important role in today’s digital world. For the purpose of security and privacy, we need to encrypt the message at the sender side and decrypt it at the receiver side. This paper deals
T10/06-051r7, The Requirement for More than One Decryption Key
, 2006
"... 3 General While implementing the Tape Data Encryption security protocol, several issues and question have arose that should be addressed in the standard. This proposal suggests changes and clarifications to this protocol. Proposed additions or changes to the SSC-3 standard are shown in blue text; pr ..."
Abstract
- Add to MetaCart
specific algorithms. 2. How do deal with a Set Data Encryption page that attempts to enable encryption or decryption when a volume is mounted that does not support it. 3. How mounting a volume that does not support encryption or does not support the selected
Fully homomorphic encryption using ideal lattices
- In Proc. STOC
, 2009
"... We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation of arbitra ..."
Abstract
-
Cited by 663 (17 self)
- Add to MetaCart
of arbitrary circuits, it suffices to construct an encryption scheme that can evaluate (slightly augmented versions of) its own decryption circuit; we call a scheme that can evaluate its (augmented) decryption circuit bootstrappable. Next, we describe a public key encryption scheme using ideal lattices
Attribute-based encryption for fine-grained access control of encrypted data
- In Proc. of ACMCCS’06
, 2006
"... As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is that it can be selectively shared only at a coarse-grained level (i.e., giving another party your private key). We develop ..."
Abstract
-
Cited by 522 (23 self)
- Add to MetaCart
to decrypt. We demonstrate the applicability of our construction to sharing of audit-log information and broadcast encryption. Our construction supports delegation of private keys which subsumes Hierarchical Identity-Based Encryption (HIBE). E.3 [Data En-
Tor: The secondgeneration onion router,”
- in 13th USENIX Security Symposium. Usenix,
, 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract
-
Cited by 1229 (33 self)
- Add to MetaCart
in the circuit and force them to decrypt it. Rather than using a single multiply encrypted data structure (an onion) to lay each circuit, Tor now uses an incremental or telescoping path-building design, where the initiator negotiates session keys with each successive hop in the circuit. Once these keys
The inductive approach to verifying cryptographic protocols
- Journal of Computer Security
, 1998
"... Informal arguments that cryptographic protocols are secure can be made rigorous using inductive definitions. The approach is based on ordinary predicate calculus and copes with infinite-state systems. Proofs are generated using Isabelle/HOL. The human effort required to analyze a protocol can be as ..."
Abstract
-
Cited by 480 (29 self)
- Add to MetaCart
spy knows some private keys and can forge messages using components decrypted from previous traffic. Three protocols are analyzed below: Otway-Rees (which uses shared-key encryption), Needham-Schroeder (which uses public-key encryption), and a recursive protocol [9] (which is of variable length). One
Results 1 - 10
of
2,318