Sciweavers

317 search results - page 59 / 64
» Certificateless Public Key Cryptography
Sort
View
ITCC
2005
IEEE
14 years 3 months ago
CompChall: Addressing Password Guessing Attacks
Even though passwords are the most convenient means of authentication, they bring along themselves the threat of dictionary attacks. Dictionary attacks may be of two kinds: online...
Vipul Goyal, Virendra Kumar, Mayank Singh, Ajith A...
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 3 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
EUROCRYPT
2004
Springer
14 years 3 months ago
Dining Cryptographers Revisited
Abstract. Dining cryptographers networks (or DC-nets) are a privacypreserving primitive devised by Chaum for anonymous message publication. A very attractive feature of the basic D...
Philippe Golle, Ari Juels
ACMICEC
2003
ACM
144views ECommerce» more  ACMICEC 2003»
14 years 3 months ago
Security model for a multi-agent marketplace
A multi-agent marketplace, MAGNET (Multi AGent Negotiation Testbed), is a promising solution to conduct online combinatorial auctions. The trust model of MAGNET is somewhat diffe...
Ashutosh Jaiswal, Yongdae Kim, Maria L. Gini
PKC
2000
Springer
118views Cryptology» more  PKC 2000»
14 years 1 months ago
An Identification Scheme Based on Sparse Polynomials
This paper gives a new example of exploiting the idea of using polynomials with restricted coefficients over finite fields and rings to construct reliable cryptosystems and identif...
William D. Banks, Daniel Lieman, Igor Shparlinski