Sciweavers

1562 search results - page 202 / 313
» Mathematics, Cryptology, Security
Sort
View
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
14 years 1 months ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
SACRYPT
2004
Springer
122views Cryptology» more  SACRYPT 2004»
14 years 1 months ago
Extending the Resynchronization Attack
Abstract. Synchronous stream ciphers need perfect synchronization between sender and receiver. In practice, this is ensured by a resync mechanism. Daemen et al. [10] first describ...
Frederik Armknecht, Joseph Lano, Bart Preneel
ACNS
2003
Springer
185views Cryptology» more  ACNS 2003»
14 years 1 months ago
Anonymity-Enhanced Pseudonym System
Pseudonym systems allow users to interact with multiple organizations anonymously by using pseudonyms. Such schemes are of significant practical relevance because it is the best m...
Yuko Tamura, Atsuko Miyaji
TCC
2010
Springer
169views Cryptology» more  TCC 2010»
14 years 5 months ago
On Complete Primitives for Fairness
Abstract. For secure two-party and multi-party computation with abort, classification of which primitives are complete has been extensively studied in the literature. However, for...
S. Dov Gordon, Yuval Ishai, Tal Moran, Rafail Ostr...
JNW
2008
99views more  JNW 2008»
13 years 8 months ago
Probabilistic Key Management Practical Concerns in Wireless Sensor Networks
The subject of Key Management in Wireless Sensor Networks has gained increased attention from the security community around the world in the last years. Several proposals were made...
Rui Miguel Soares Silva, Nuno Sidónio A. Pe...