Sciweavers

135 search results - page 21 / 27
» Formal Indistinguishability Extended to the Random Oracle Mo...
Sort
View
ISPEC
2005
Springer
14 years 1 months ago
Token-Controlled Public Key Encryption
Token-controlled public key encryption (TCPKE) schemes, introduced in [1], offer many possibilities of application in financial or legal scenarios. Roughly speaking, in a TCPKE s...
Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 9 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
PROVSEC
2010
Springer
13 years 5 months ago
Identity Based Public Verifiable Signcryption Scheme
Abstract. Signcryption as a single cryptographic primitive offers both confidentiality and authentication simultaneously. Generally in signcryption schemes, the message is hidden a...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
PKC
2007
Springer
144views Cryptology» more  PKC 2007»
14 years 1 months ago
Traceable Ring Signature
Abstract. The ring signature allows a signer to leak secrets anonymously, without the risk of identity escrow. At the same time, the ring signature provides great flexibility: No ...
Eiichiro Fujisaki, Koutarou Suzuki
ASIACRYPT
2004
Springer
14 years 27 days ago
New Approaches to Password Authenticated Key Exchange Based on RSA
We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authentic...
Muxiang Zhang