Sciweavers

324 search results - page 50 / 65
» A new signature scheme without random oracles
Sort
View
TIFS
2010
130views more  TIFS 2010»
13 years 3 months ago
On the Insecurity of Proactive RSA in the URSA Mobile Ad Hoc Network Access Control Protocol
Access control is the fundamental security service in ad hoc groups. It is needed not only to prevent unauthorized entities from joining the group, but also to bootstrap other secu...
Stanislaw Jarecki, Nitesh Saxena
SIAMCOMP
2010
133views more  SIAMCOMP 2010»
13 years 6 months ago
Faster Algorithms for All-pairs Approximate Shortest Paths in Undirected Graphs
Let G = (V, E) be a weighted undirected graph having non-negative edge weights. An estimate ˆδ(u, v) of the actual distance δ(u, v) between u, v ∈ V is said to be of stretch t...
Surender Baswana, Telikepalli Kavitha
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
14 years 1 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud
JCP
2008
216views more  JCP 2008»
13 years 8 months ago
Direct Anonymous Attestation for Next Generation TPM
Trusted computing platforms have been proposed as a promising approach to enhance the security of general-purpose computing systems. Direct Anonymous Attestation(DAA) is a scheme t...
Xiaofeng Chen 0004, Dengguo Feng
ASIACRYPT
2001
Springer
14 years 29 days ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval