Sciweavers

206 search results - page 37 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
ISPEC
2010
Springer
13 years 9 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
14 years 7 days ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
EWSN
2010
Springer
14 years 4 months ago
TARF: A Trust-Aware Routing Framework for Wireless Sensor Networks
Multi-hop routing in wireless sensor networks (WSNs) offers little protection against deception through replaying routing information. This defect can be taken advantage of by an a...
Guoxing Zhan, Weisong Shi, Julia Deng
IACR
2011
173views more  IACR 2011»
12 years 6 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
ESORICS
2007
Springer
14 years 1 months ago
Synthesizing Secure Protocols
Abstract. We propose a general transformation that maps a cryptographic protocol that is secure in an extremely weak sense (essentially in a model where no adversary is present) in...
Véronique Cortier, Bogdan Warinschi, Eugen ...