Sciweavers

345 search results - page 37 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
WS
2005
ACM
14 years 29 days ago
Fully self-organized peer-to-peer key management for mobile ad hoc networks
Mobile ad hoc networks (MANETs) offer communication over a shared wireless channel without any pre-existing infrastructure. Forming peer-to-peer security associations in MANETs i...
Johann van der Merwe, Dawoud S. Dawoud, Stephen Mc...
ICPR
2006
IEEE
14 years 8 months ago
Biometrics based Asymmetric Cryptosystem Design Using Modified Fuzzy Vault Scheme
We propose a novel biometrics cryptosystem where one can send and receive secure information using just the fingerprints. This cryptosystem is a judicious blend of the asymmetric ...
Abhishek Nagar, Santanu Chaudhury
ITIIS
2010
200views more  ITIIS 2010»
13 years 2 months ago
New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups
Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key...
Kwangsu Lee, Dong Hoon Lee
EUROCRYPT
2005
Springer
14 years 28 days ago
3-Move Undeniable Signature Scheme
In undeniable signature schemes, zero-knowledgeness and non-transferability have been identified so far. In this paper, by separating these two notions, we show the first 3-move ...
Kaoru Kurosawa, Swee-Huay Heng
ASIACRYPT
2009
Springer
14 years 2 months ago
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against ...
Jonathan Katz, Vinod Vaikuntanathan