Sciweavers

876 search results - page 19 / 176
» Limits on the Usefulness of Random Oracles
Sort
View
ISPEC
2005
Springer
14 years 4 months ago
Token-Controlled Public Key Encryption
Token-controlled public key encryption (TCPKE) schemes, introduced in [1], offer many possibilities of application in financial or legal scenarios. Roughly speaking, in a TCPKE s...
Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 10 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
BSL
2005
70views more  BSL 2005»
13 years 10 months ago
Mass problems and randomness
A mass problem is a set of Turing oracles. If P and Q are mass problems, we say that P is weakly reducible to Q if every member of Q Turing computes a member of P. We say that P i...
Stephen G. Simpson
TRUST
2010
Springer
14 years 3 months ago
A Pairing-Based DAA Scheme Further Reducing TPM Resources
Direct Anonymous Attestation (DAA) is an anonymous signature scheme designed for anonymous attestation of a Trusted Platform Module (TPM) while preserving the privacy of the devic...
Ernie Brickell, Jiangtao Li
AMAI
2004
Springer
14 years 4 months ago
Using the Central Limit Theorem for Belief Network Learning
Learning the parameters (conditional and marginal probabilities) from a data set is a common method of building a belief network. Consider the situation where we have known graph s...
Ian Davidson, Minoo Aminian