Sciweavers

345 search results - page 33 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Efficient security primitives derived from a secure aggregation algorithm
By functionally decomposing a specific algorithm (the hierarchical secure aggregation algorithm of Chan et al. [3] and Frikken et al. [7]), we uncover a useful general functionali...
Haowen Chan, Adrian Perrig
PKC
2007
Springer
111views Cryptology» more  PKC 2007»
14 years 1 months ago
Optimistic Fair Exchange in a Multi-user Setting
: This paper addresses the security of optimistic fair exchange in a multi-user setting. While the security of public key encryption and public key signature schemes in a single-us...
Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
13 years 9 months ago
Properties of the Discrete Differential with Cryptographic Applications
Abstract. Recently, the Csignature scheme has been completely broken by Dubois et al. [2, 3]. As a consequence, the security of SFLASH and other multivariate public key systems hav...
Daniel Smith-Tone
IJISEC
2008
69views more  IJISEC 2008»
13 years 7 months ago
A survey of certificateless encryption schemes and security models
Abstract This paper surveys the literature on certificateless encryption schemes. In particular, we examine the large number of security models that have been proposed to prove the...
Alexander W. Dent
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
14 years 23 days ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano