Sciweavers

135 search results - page 27 / 27
» Adaptive Security of Symbolic Encryption
Sort
View
ASIACRYPT
2003
Springer
13 years 11 months ago
Certificateless Public Key Cryptography
This paper introduces the concept of certificateless public key cryptography (CL-PKC). In contrast to traditional public key cryptographic systems, CL-PKC does not require the use...
Sattam S. Al-Riyami, Kenneth G. Paterson
INFOCOM
2009
IEEE
14 years 2 months ago
FDAC: Toward Fine-Grained Distributed Data Access Control in Wireless Sensor Networks
—Distributed sensor data storage and retrieval has gained increasing popularity in recent years for supporting various applications. While distributed architecture enjoys a more ...
Shucheng Yu, Kui Ren, Wenjing Lou
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ISW
2004
Springer
14 years 24 days ago
Low-Level Ideal Signatures and General Integrity Idealization
Abstract. Recently we showed how to justify a Dolev-Yao type model of cryptography as used in virtually all automated protocol provers under active attacks and in arbitrary protoco...
Michael Backes, Birgit Pfitzmann, Michael Waidner
ENTCS
2007
168views more  ENTCS 2007»
13 years 7 months ago
Bytecode Rewriting in Tom
In this paper, we present a term rewriting based library for manipulating Java bytecode. We define a mapping from bytecode programs to algebraic terms, and we use Tom, an extensi...
Emilie Balland, Pierre-Etienne Moreau, Antoine Rei...