Sciweavers

1834 search results - page 151 / 367
» Public Key Cryptography
Sort
View
ACMSE
2009
ACM
13 years 7 months ago
A secure unidirectional proxy re-encryption using identity and secret key exchange
Proxy re-encryption, abbreviated as PRE, is a cryptosystem which allows the proxy to re-encrypt a cirphertext without accessing the underlying message. The re-encryption protocol ...
Edna Milgo
CORR
2011
Springer
224views Education» more  CORR 2011»
13 years 4 months ago
A Broadcast Approach To Secret Key Generation Over Slow Fading Channels
Abstract—A secret-key generation scheme based on a layered broadcasting strategy is introduced for slow-fading channels. In the model considered, Alice wants to share a key with ...
Xiaojun Tang, Ruoheng Liu, Predrag Spasojevic, H. ...
ISADS
1999
IEEE
14 years 1 months ago
A Secure Key Registration System based on Proactive Secret-Sharing Scheme
We designed a secure key registration system based on the proactive secret-sharing scheme. A user can register important data such as a session key to a distributed system in a (t...
Masayuki Numao
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 3 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
ASIACRYPT
2006
Springer
13 years 11 months ago
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys
We introduce a primitive called Hierarchical Identity-Coupling Broadcast Encryption (HICBE) that can be used for constructing efficient collusion-resistant public-key broadcast enc...
Nuttapong Attrapadung, Jun Furukawa, Hideki Imai