Sciweavers

948 search results - page 89 / 190
» Attacking cryptographic schemes based on
Sort
View
ICC
2007
IEEE
186views Communications» more  ICC 2007»
14 years 2 months ago
An Efficient Cluster-Based Proactive Secret Share Update Scheme for Mobile Ad Hoc Networks
– When implementing public key security ser- easy for an adversary to collect data and attack. To solve this vices in mobile ad hoc networks (MANETs), multiple problem, the distr...
Ying Dong, Ai Fen Sui, Siu-Ming Yiu, Victor O. K. ...
EUROCRYPT
2003
Springer
14 years 1 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 2 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
NETWORKING
2007
13 years 9 months ago
Privacy-Aware Multi-Context RFID Infrastructure Using Public Key Cryptography
We propose a novel approach in designing an RFID infrastructure which foresees the usage of a single RFID tag within different contexts and for multiple purposes. We regard privacy...
Selim Volkan Kaya, Erkay Savas, Albert Levi, Ö...
ASIACRYPT
2000
Springer
14 years 13 days ago
Towards Signature-Only Signature Schemes
We consider a problem which was stated in a request for comments made by NIST in the FIPS97 document. The question is the following: Can we have a digital signature public key infr...
Adam Young, Moti Yung