Sciweavers

1562 search results - page 215 / 313
» Mathematics, Cryptology, Security
Sort
View
CTRSA
2008
Springer
137views Cryptology» more  CTRSA 2008»
13 years 10 months ago
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange
Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before ...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
EUROCRYPT
2011
Springer
12 years 11 months ago
Decentralizing Attribute-Based Encryption
We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority and there is no requirement for any global coordination othe...
Allison B. Lewko, Brent Waters
AFRICACRYPT
2010
Springer
14 years 3 months ago
Avoiding Full Extension Field Arithmetic in Pairing Computations
Abstract. The most costly operations encountered in pairing computations are those that take place in the full extension field Fpk . At high levels of security, the complexity of ...
Craig Costello, Colin Boyd, Juan Manuel Gonz&aacut...
ASIACRYPT
2009
Springer
14 years 2 months ago
Simple Adaptive Oblivious Transfer without Random Oracle
Adaptive oblivious transfer (adaptive OT) schemes have wide applications such as oblivious database searches, secure multiparty computation and etc. It is a two-party protocol whic...
Kaoru Kurosawa, Ryo Nojima
CANS
2009
Springer
180views Cryptology» more  CANS 2009»
14 years 2 months ago
RFID Distance Bounding Protocol with Mixed Challenges to Prevent Relay Attacks
RFID systems suffer from different location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Among them mafia fraud attack is the most serious sin...
Chong Hee Kim, Gildas Avoine