Sciweavers

115 search results - page 6 / 23
» Broadcast Encryption Using Probabilistic Key Distribution an...
Sort
View
CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 3 months ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...
INFOCOM
2006
IEEE
14 years 1 months ago
Leveraging Channel Diversity for Key Establishment in Wireless Sensor Networks
— As the use of sensor networks increases, security in this domain becomes a very real concern. One fundamental aspect of providing confidentiality and authentication is key dis...
Matthew J. Miller, Nitin H. Vaidya
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ISPEC
2011
Springer
12 years 10 months ago
Traitor Tracing against Public Collaboration
Abstract. Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some ...
Xingwen Zhao, Fangguo Zhang
NDSS
1999
IEEE
13 years 12 months ago
Experimenting with Shared Generation of RSA Keys
We describe an implementation of a distributed algorithm to generate a shared RSA key. At the end of the computation, an RSA modulus N = pq is publicly known. All servers involved...
Michael Malkin, Thomas D. Wu, Dan Boneh