Sciweavers

215 search results - page 40 / 43
» Efficient Identity-Based Signatures Secure in the Standard M...
Sort
View
JUCS
2008
116views more  JUCS 2008»
13 years 9 months ago
Parallel Key Exchange
: In the paper we study parallel key exchange among multiple parties. The status of parallel key exchange can be depicted by a key graph. In a key graph, a vertex represents a part...
Ik Rae Jeong, Dong Hoon Lee
CCS
2010
ACM
13 years 6 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
ICS
2010
Tsinghua U.
14 years 7 months ago
Non-Malleable Codes
We introduce the notion of "non-malleable codes" which relaxes the notion of error-correction and errordetection. Informally, a code is non-malleable if the message cont...
Stefan Dziembowski, Krzysztof Pietrzak, Daniel Wic...
ASIACRYPT
2008
Springer
13 years 11 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
EUROCRYPT
2009
Springer
14 years 10 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...