Sciweavers

61 search results - page 9 / 13
» Emerging Standards for Public-Key Cryptography
Sort
View
CIS
2006
Springer
13 years 11 months ago
Efficient Implementation of Tate Pairing on a Mobile Phone Using Java
Pairing-based cryptosystems (PBC) have been attracted by researchers in cryptography. Some implementations show that PBC are relatively slower than the standard public key cryptosy...
Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto
TCC
2007
Springer
96views Cryptology» more  TCC 2007»
14 years 1 months ago
Securely Obfuscating Re-encryption
Abstract. We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibil...
Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, V...
EUROCRYPT
2009
Springer
14 years 8 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
AICCSA
2008
IEEE
283views Hardware» more  AICCSA 2008»
14 years 2 months ago
Performance analysis of identity management in the Session Initiation Protocol (SIP)
The Session Initiation Protocol (SIP) is a standard for managing IP multimedia sessions in the Internet. Identity management in SIP is a crucial security field that deals with id...
Yacine Rebahi, Jordi Jaen Pallares, Tuan Minh Nguy...
ISPEC
2010
Springer
13 years 9 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...