Sciweavers

121 search results - page 22 / 25
» An Efficient and Secure Cryptosystem for Encrypting Long Mes...
Sort
View
AINA
2004
IEEE
13 years 11 months ago
Supervising Secret-Key Agreements in a Level-Based Hierarchy
A key agreement protocol is utilized in a network system such that two users are able to establish a commonly shared secret key. Entities within the same security level can commun...
Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang
EUROCRYPT
2006
Springer
13 years 11 months ago
Sequential Aggregate Signatures and Multisignatures Without Random Oracles
We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive f...
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shac...
WICON
2008
13 years 9 months ago
SAMPL: a simple aggregation and message passing layer for sensor networks
In recent years, wireless sensor networking has shown great promise in applications ranging from industrial control, environmental monitoring and inventory tracking. Given the res...
Anthony Rowe, Karthik Lakshmanan, Ragunathan Rajku...
CSREASAM
2006
13 years 9 months ago
Enhanced Group Key Generation Protocol
Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, th...
Sunghyuck Hong, Noé Lopez-Benitez
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
14 years 23 days ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou