Sciweavers

90 search results - page 14 / 18
» Asymmetric Group Key Agreement
Sort
View
JAR
2006
107views more  JAR 2006»
13 years 8 months ago
Attacking Group Protocols by Refuting Incorrect Inductive Conjectures
Automated tools for finding attacks on flawed security protocols often fail to quately with group protocols. This is because the abstractions made to improve performance on fixed ...
Graham Steel, Alan Bundy
ITIIS
2010
200views more  ITIIS 2010»
13 years 3 months ago
New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups
Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key...
Kwangsu Lee, Dong Hoon Lee
CORR
2010
Springer
152views Education» more  CORR 2010»
13 years 6 months ago
A new key establishment scheme for wireless sensor networks
Traditional key management techniques, such as public key cryptography or key distribution center (e.g., Kerberos), are often not effective for wireless sensor networks for the se...
Eric Ke Wang, Lucas Chi Kwong Hui, Siu-Ming Yiu
DAM
2006
97views more  DAM 2006»
13 years 8 months ago
Entity authentication schemes using braid word reduction
Abstract. Artin's braid groups currently provide a promising background for cryptographical applications, since the first cryptosystems using braids were introduced in [2, 3, ...
Hervé Sibert, Patrick Dehornoy, Marc Giraul...
CORR
2006
Springer
114views Education» more  CORR 2006»
13 years 8 months ago
A New Cryptosystem Based On Hidden Order Groups
Let G1 be a cyclic multiplicative group of order n. It is known that the Diffie-Hellman problem is random self-reducible in G1 with respect to a fixed generator g if (n) is known....
Amitabh Saxena, Ben Soh