Sciweavers

331 search results - page 31 / 67
» Provably Secure Timed-Release Public Key Encryption
Sort
View
CTRSA
2009
Springer
127views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptive-ID Secure Revocable Identity-Based Encryption
Abstract. Identity-Based Encryption (IBE) offers an interesting alternative to PKI-enabled encryption as it eliminates the need for digital certificates. While revocation has bee...
Benoît Libert, Damien Vergnaud
IACR
2011
196views more  IACR 2011»
12 years 7 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs
SIGCSE
2004
ACM
95views Education» more  SIGCSE 2004»
14 years 29 days ago
Cryptography and computer security for undergraduates
The panel discusses solutions to the problem of computer security education. Categories and Subject Descriptors C.2.0 [Computer-Communication Networks]: security and protection. E...
Paul De Palma, Charles Frank, Suzanne E. Gladfelte...
ESAS
2004
Springer
14 years 28 days ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
PERCOM
2007
ACM
14 years 7 months ago
A three round authenticated group key agreement protocol for ad hoc networks
Group Key Agreement (GKA) protocols enable the participants to derive a key based on each one's contribution over a public network without any central authority. They also pr...
Daniel Augot, Raghav Bhaskar, Valérie Issarny, Da...