Sciweavers

345 search results - page 58 / 69
» On the Security of a Variation of Cramer-Shoup's Public Key ...
Sort
View
IACR
2011
112views more  IACR 2011»
12 years 7 months ago
A Domain Transformation for Structure-Preserving Signatures on Group Elements
We present a generic transformation that allows us to use a large class of pairing-based signatures to construct schemes for signing group elements in a structure preserving way. A...
Melissa Chase, Markulf Kohlweiss
PODC
2003
ACM
14 years 19 days ago
Scalable public-key tracing and revoking
Traitor Tracing Schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, each decryption key is...
Yevgeniy Dodis, Nelly Fazio, Aggelos Kiayias, Moti...
AES
2004
Springer
151views Cryptology» more  AES 2004»
14 years 24 days ago
General Principles of Algebraic Attacks and New Design Criteria for Cipher Components
This paper is about the design of multivariate public key schemes, as well as block and stream ciphers, in relation to recent attacks that exploit various types of multivariate alg...
Nicolas Courtois
INDOCRYPT
2009
Springer
14 years 1 months ago
Towards Secure and Practical MACs for Body Sensor Networks
Wireless sensor network (WSN) commonly requires lower level security for public information gathering, whilst body sensor network (BSN) must be secured with strong authenticity to...
Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zh...
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 10 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro