Sciweavers

338 search results - page 47 / 68
» A Secure Certificate for Secure Group Communication
Sort
View
CN
2004
122views more  CN 2004»
13 years 8 months ago
Group rekeying with limited unicast recovery
In secure group communications, a key server can deliver a "grouporiented" rekey message [22] to a large number of users efficiently using multicast. For reliable delive...
X. Brian Zhang, Simon S. Lam, Dong-Young Lee
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 10 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
WCNC
2008
IEEE
14 years 3 months ago
Anonymous ID-Based Group Key Agreement for Wireless Networks
—Popularity of group-oriented applications motivates research on security and privacy protection for group communications. A number of group key agreement protocols exploiting ID...
Zhiguo Wan, Kui Ren, Wenjing Lou, Bart Preneel
WWCA
1998
Springer
14 years 24 days ago
Compact and Flexible Resolution of CBT Multicast Key-Distribution
In an open network such as the Internet, multicast security services typically start with group session-key distribution. Considering scalability for group communication among wide...
Kanta Matsuura, Yuliang Zheng, Hideki Imai
CSREASAM
2006
13 years 10 months ago
Trusted Storage: Focus on Use Cases
This paper describes use cases for the application of Trusted Computing Group (TCG) techniques and specifications to storage devices. The use cases fall into three broad categorie...
Robert Thibadeau, Michael Willett