Sciweavers

61 search results - page 7 / 13
» Emerging Standards for Public-Key Cryptography
Sort
View
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
14 years 2 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
EUROPKI
2008
Springer
13 years 9 months ago
A Privacy-Preserving eHealth Protocol Compliant with the Belgian Healthcare System
Real world healthcare systems are generally large and overly complex systems. Designing privacy-friendly protocols for such systems is a challenging task. In this paper we present ...
Bart De Decker, Mohamed Layouni, Hans Vangheluwe, ...
JNW
2008
103views more  JNW 2008»
13 years 7 months ago
Key Revocation System for DNSSEC
Abstract-- The Domain Name System (DNS) is a distributed tree-based database largely used to translate a human readable machine name into an IP address. The DNS security extensions...
Gilles Guette
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay