Sciweavers

168 search results - page 32 / 34
» Group Encryption
Sort
View
EUROPKI
2006
Springer
14 years 1 months ago
Pseudonymous PKI for Ubiquitous Computing
Privacy-aware Public Key Infrastructure (PKI) can maintain user access control and yet protect user privacy, which is envisioned as a promising technique in many emerging applicat...
Ke Zeng
JSAC
2006
155views more  JSAC 2006»
13 years 9 months ago
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links
Network mobility introduces far more complexity than host mobility. Therefore, host mobility protocols such as Mobile IPv6 (MIPv6) need to be extended to support this new type of m...
Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shya...
IFIP
2009
Springer
13 years 7 months ago
Attack, Solution and Verification for Shared Authorisation Data in TCG TPM
The Trusted Platform Module (TPM) is a hardware chip designed to enable computers achieve greater security. Proof of possession of authorisation values known as authdata is require...
Liqun Chen, Mark Ryan
SSD
2007
Springer
155views Database» more  SSD 2007»
14 years 3 months ago
MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries
Abstract. Modern mobile phones and PDAs are equipped with positioning capabilities (e.g., GPS). Users can access public location-based services (e.g., Google Maps) and ask spatial ...
Gabriel Ghinita, Panos Kalnis, Spiros Skiadopoulos
EUROPKI
2009
Springer
13 years 7 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...