Sciweavers

488 search results - page 21 / 98
» Policy-Based Cryptography and Applications
Sort
View
IJNSEC
2010
104views more  IJNSEC 2010»
13 years 2 months ago
Construction of Large Families of Pseudorandom Subsets of the Set {1, 2, ..., N} Using Elliptic Curves
Pseudo-random subsets of the set {1, 2, . . . , N} have many applications in the fields of network security, cryptography and other security issues. Recently, Dartyge and S
Zhixiong Chen, Li Xu, Chenhuang Wu
ESORICS
2004
Springer
14 years 23 days ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller
BPM
2003
Springer
102views Business» more  BPM 2003»
14 years 18 days ago
A Process-Oriented Model for Authentication on the Basis of a Coloured Petri Net
Abstract. Public-key cryptography is a prerequisite for security in distributed systems and for reliable electronic commerce. The protection of public keys against attacks is the A...
Peter Lory
ACISP
2004
Springer
13 years 11 months ago
Secure Bilinear Diffie-Hellman Bits
The Weil and Tate pairings are a popular new gadget in cryptography and have found many applications, including identity-based cryptography. In particular, the pairings have been u...
Steven D. Galbraith, Herbie J. Hopkins, Igor Shpar...
ENTCS
2006
124views more  ENTCS 2006»
13 years 7 months ago
A New Rabin-type Trapdoor Permutation Equivalent to Factoring
Public key cryptography has been invented to overcome some key management problems in open networks. Although nearly all aspects of public key cryptography rely on the existence of...
Katja Schmidt-Samoa