Sciweavers

345 search results - page 40 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
EJWCN
2010
115views more  EJWCN 2010»
13 years 3 months ago
Efficient Certification Path Discovery for MANET
A Mobile Ad Hoc Network (MANET) is characterized by the lack of any infrastructure, absence of any kind of centralized administration, frequent mobility of nodes, network partitio...
Georgios Kambourakis, Elisavet Konstantinou, Anast...
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 10 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
TIT
2008
187views more  TIT 2008»
13 years 8 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
PKC
2009
Springer
102views Cryptology» more  PKC 2009»
14 years 9 months ago
A Practical Key Recovery Attack on Basic TCHo
TCHo is a public key encryption scheme based on a stream cipher component, which is particular suitable for low cost devices like RFIDs. In its basic version, TCHo offers no IND-CC...
Mathias Herrmann, Gregor Leander