Sciweavers

89 search results - page 17 / 18
» Minimizing the use of random oracles in authenticated encryp...
Sort
View
CCS
2010
ACM
14 years 1 months ago
Attribute-based signature and its applications
In an attribute-based signature (ABS), users sign messages with any predicate of their attributes issued from an attribute authority. Under this notion, a signature attests not to...
Jin Li, Man Ho Au, Willy Susilo, Dongqing Xie, Kui...
CARDIS
2010
Springer
159views Hardware» more  CARDIS 2010»
13 years 10 months ago
Modeling Privacy for Off-Line RFID Systems
This paper establishes a novel model for RFID schemes where readers are not continuously connected to the back office, but only periodically. Furthermore, adversaries are not only ...
Flavio D. Garcia, Peter van Rossum
JPDC
2006
141views more  JPDC 2006»
13 years 6 months ago
M-TREE: A high efficiency security architecture for protecting integrity and privacy of software
Secure processor architectures enable new sets of applications such as commercial grid computing, software copy protection and secure mobile agents by providing secure computing e...
Chenghuai Lu, Tao Zhang, Weidong Shi, Hsien-Hsin S...
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
13 years 12 months ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan