Sciweavers

331 search results - page 28 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
COCOON
2010
Springer
14 years 10 days ago
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
In identity-based public-key cryptography, an entity’s public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key crypt...
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferr...
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
14 years 23 days ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
HICSS
2002
IEEE
130views Biometrics» more  HICSS 2002»
14 years 15 days ago
Experiences of Using a Public Key Infrastructure to Access Patient Confidential Data over the Internet
A project to enable health care professionals (GPs, practice nurses and diabetes nurse specialists) to access, via the Internet, confidential patient data held on a secondary care...
David W. Chadwick, Carmen Carroll, S. Harvey, John...
ICCD
2006
IEEE
132views Hardware» more  ICCD 2006»
14 years 4 months ago
FPGA-based Design of a Large Moduli Multiplier for Public Key Cryptographic Systems
— High secure cryptographic systems require large bit-length encryption keys which presents a challenge to their efficient hardware implementation especially in embedded devices...
Osama Al-Khaleel, Christos A. Papachristou, Franci...
IJSN
2006
116views more  IJSN 2006»
13 years 7 months ago
A lightweight encryption and authentication scheme for wireless sensor networks
: The research of Wireless Sensor Networks (WSNs) has recently received a strong boost from IEEE 802.15.4 task group, which focuses on the specifications for low rate wireless pers...
Jianliang Zheng, Jie Li, Myung J. Lee, Michael Ans...