Sciweavers

1834 search results - page 168 / 367
» Public Key Cryptography
Sort
View
CCS
2010
ACM
13 years 7 months ago
Ad hoc broadcast encryption
Numerous applications in ad hoc networks, peer-to-peer networks, and on-the-fly data sharing call for confidential broadcast without relying on a dealer. To cater for such applica...
Qianhong Wu, Bo Qin, Lei Zhang, Josep Domingo-Ferr...
IDTRUST
2010
ACM
14 years 4 months ago
Practical and secure trust anchor management and usage
Public Key Infrastructure (PKI) security depends upon secure management and usage of trust anchors. Unfortunately, widely used mechanisms, management models and usage practices re...
Carl Wallace, Geoff Beier
AFRICACRYPT
2008
Springer
14 years 4 months ago
An Adaptation of the NICE Cryptosystem to Real Quadratic Orders
Abstract. In 2000, Paulus and Takagi introduced a public key cryptosystem called NICE that exploits the relationship between maximal and non-maximal orders in imaginary quadratic n...
Michael J. Jacobson Jr., Renate Scheidler, Daniel ...
INDOCRYPT
2005
Springer
14 years 3 months ago
MaTRU: A New NTRU-Based Cryptosystem
Abstract. In this paper, we propose a new variant of the NTRU public key cryptosystem − the MaTRU cryptosystem. MaTRU works under the same general principles as the NTRU cryptosy...
Michael Coglianese, Bok-Min Goi
CTRSA
2007
Springer
98views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Identity-Based Multi-signatures from RSA
Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signe...
Mihir Bellare, Gregory Neven