Sciweavers

53 search results - page 4 / 11
» Forward-Security in Private-Key Cryptography
Sort
View
ICC
2007
IEEE
125views Communications» more  ICC 2007»
14 years 1 months ago
SFRIC: A Secure Fast Roaming Scheme in Wireless LAN Using ID-Based Cryptography
In a wireless network composed of multiple access points, a long delay during roaming from one access point to another may cause a disruption for streaming traffic. Roaming in wire...
Yoohwan Kim, Wei Ren, Ju-Yeon Jo, Yingtao Jiang, J...
PKC
2009
Springer
240views Cryptology» more  PKC 2009»
14 years 8 months ago
Distributed Public-Key Cryptography from Weak Secrets
Abstract.We introduce the notion of distributed password-based publickey cryptography, where a virtual high-entropy private key is implicitly dened as a concatenation of low-entrop...
Céline Chevalier, David Pointcheval, Michel...
PAIRING
2010
Springer
152views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares
Threshold cryptography has been used to secure data and control access by sharing a private cryptographic key over different devices. This means that a minimum number of these dev...
Koen Simoens, Roel Peeters, Bart Preneel
ACSAC
2009
IEEE
13 years 11 months ago
BAF: An Efficient Publicly Verifiable Secure Audit Logging Scheme for Distributed Systems
Audit logs, providing information about the current and past states of systems, are one of the most important parts of modern computer systems. Providing security for audit logs on...
Attila Altay Yavuz, Peng Ning
FDTC
2009
Springer
191views Cryptology» more  FDTC 2009»
14 years 2 months ago
Protecting RSA against Fault Attacks: The Embedding Method
—Fault attacks constitute a major threat toward cryptographic products supporting RSA-based technologies. Most often, the public exponent is unknown, turning resistance to fault ...
Marc Joye