Sciweavers

168 search results - page 26 / 34
» Group Encryption
Sort
View
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
14 years 1 months ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny
SASN
2005
ACM
14 years 3 months ago
Key distribution and update for secure inter-group multicast communication
Group communication has become an important component in wireless networks. In this paper, we focus on the environments in which multiple groups coexist in the system, and both in...
Weichao Wang, Bharat K. Bhargava
PKC
2009
Springer
240views Cryptology» more  PKC 2009»
14 years 10 months ago
Distributed Public-Key Cryptography from Weak Secrets
Abstract.We introduce the notion of distributed password-based publickey cryptography, where a virtual high-entropy private key is implicitly dened as a concatenation of low-entrop...
Céline Chevalier, David Pointcheval, Michel...
CSFW
2010
IEEE
14 years 1 months ago
Impossibility Results for Secret Establishment
—Security protocol design is a creative discipline where the solution space depends on the problem to be solved and the cryptographic operators available. In this paper, we exami...
Benedikt Schmidt, Patrick Schaller, David A. Basin
EUROCRYPT
2000
Springer
14 years 1 months ago
Efficient Proofs that a Committed Number Lies in an Interval
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a spe...
Fabrice Boudot