Sciweavers

83 search results - page 9 / 17
» Accountable Anonymous Group Messaging
Sort
View
LATINCRYPT
2010
13 years 5 months ago
Mediated Traceable Anonymous Encryption
the full version of the extended abstract which appears in Latincrypt '10 (august 8-11, 2010, Puebla, Mexico) M. Abdalla and P. Barreto Eds., Springer-Verlag, LNCS 6212, pages...
Malika Izabachène, David Pointcheval, Damie...
ESAS
2004
Springer
14 years 24 days ago
Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH
In this paper we describe the advantages of using iterative Diffie-Hellman (IDH) key trees for mobile ad-hoc group communication. We focus on the Treebased Group Diffie-Hellman (...
Mark Manulis, Jörg Schwenk
ICC
2007
IEEE
169views Communications» more  ICC 2007»
14 years 1 months ago
Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme
—Vehicular communication networking is a promising approach of facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, i...
Xiaoting Sun, Xiaodong Lin, Pin-Han Ho
GROUP
2003
ACM
14 years 20 days ago
Instant group communication with QuickML
A number of people are exchanging e-mail messages everyday using mobile phones and PDAs. E-mail is useful not only for oneto-one communication but group communication through mail...
Toshiyuki Masui, Satoru Takabayashi
CHI
2009
ACM
14 years 8 months ago
Beyond the Dyad: understanding sharing in instant messaging
Instant messaging allows users to exchange presence and availability information, and to have spontaneous online conversations. We report on a study of account sharing in IM, and ...
Mirko Fetter, Tom Gross