Sciweavers

1769 search results - page 241 / 354
» Cryptography
Sort
View
ACNS
2007
Springer
94views Cryptology» more  ACNS 2007»
14 years 4 months ago
Preventing Collusion Attacks on the One-Way Function Tree (OFT) Scheme
The one-way function tree (OFT) scheme proposed by Balenson et. al is widely regarded as an efficient key management solution for multicast communication in large dynamic groups. ...
Xuxin Xu, Lingyu Wang, Amr M. Youssef, Bo Zhu
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
14 years 4 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
14 years 4 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002
ASIAN
2007
Springer
126views Algorithms» more  ASIAN 2007»
14 years 4 months ago
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
Abstract. This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first ord...
Gergei Bana, Koji Hasebe, Mitsuhiro Okada
CHES
2007
Springer
126views Cryptology» more  CHES 2007»
14 years 4 months ago
How to Maximize the Potential of FPGA Resources for Modular Exponentiation
This paper describes a modular exponentiation processing method and circuit architecture that can exhibit the maximum performance of FPGA resources. The modular exponentiation arch...
Daisuke Suzuki