Sciweavers

345 search results - page 54 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
ICC
2007
IEEE
186views Communications» more  ICC 2007»
14 years 1 months ago
An Efficient Cluster-Based Proactive Secret Share Update Scheme for Mobile Ad Hoc Networks
– When implementing public key security ser- easy for an adversary to collect data and attack. To solve this vices in mobile ad hoc networks (MANETs), multiple problem, the distr...
Ying Dong, Ai Fen Sui, Siu-Ming Yiu, Victor O. K. ...
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 5 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...
IWDW
2009
Springer
14 years 1 months ago
A Homomorphic Method for Sharing Secret Images
In this paper, we present a new method for sharing images between two parties exploiting homomorphic property of public key cryptosystem. With our method, we show that it is possib...
Naveed Islam, William Puech, Robert Brouzet
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 11 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Two-Party Generation of DSA Signatures
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...
Philip D. MacKenzie, Michael K. Reiter