Sciweavers

242 search results - page 46 / 49
» Randomness in Cryptography
Sort
View
PKC
2009
Springer
172views Cryptology» more  PKC 2009»
14 years 9 months ago
CCA-Secure Proxy Re-encryption without Pairings
ded abstract of this paper appears in PKC 2009, S. Jarecki, G. Tsudik (Eds.), volume 5443 of LNCS, pp. 357-376, Sringer-Verlag, 2009. CCA-Secure Proxy Re-Encryption without Pairing...
Jun Shao, Zhenfu Cao
MOBISYS
2005
ACM
14 years 8 months ago
Shake them up!: a movement-based pairing protocol for CPU-constrained devices
This paper presents a new pairing protocol that allows two CPU-constrained wireless devices Alice and Bob to establish a shared secret at a very low cost. To our knowledge, this i...
Claude Castelluccia, Pars Mutaf
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
14 years 3 months ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron
ACNS
2008
Springer
138views Cryptology» more  ACNS 2008»
14 years 2 months ago
Traceable and Retrievable Identity-Based Encryption
Abstract. Very recently, the concept of Traceable Identity-based Encryption (IBE) scheme (or Accountable Authority Identity based Encryption scheme) was introduced in Crypto 2007. ...
Man Ho Au, Qiong Huang, Joseph K. Liu, Willy Susil...
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 2 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur