Sciweavers

174 search results - page 28 / 35
» Secure Identity Based Encryption Without Random Oracles
Sort
View
CEC
2008
IEEE
14 years 1 months ago
Fast symmetric keys generation via mutual mirroring process
—This paper presents an eavesdropper-proof algorithm that is capable of fast generating symmetric (secret) keys. Instead of literally exchanging secret keys, both the sender and ...
Chun-Shun Tseng, Ya-Yun Jheng, Sih-Yin Shen, Jung-...
JUCS
2007
96views more  JUCS 2007»
13 years 7 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar
CCS
2010
ACM
13 years 7 months ago
A new framework for efficient password-based authenticated key exchange
Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a short, low-entropy password to agree on a cryptographically strong session key. The...
Adam Groce, Jonathan Katz
ASIACRYPT
2010
Springer
13 years 5 months ago
Leakage Resilient ElGamal Encryption
Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order...
Eike Kiltz, Krzysztof Pietrzak
IJNSEC
2007
107views more  IJNSEC 2007»
13 years 7 months ago
A Traitor Tracing Scheme Based on the RSA System
Traitor tracing schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, the data-suppliers ca...
Bo Yang, Hua Ma, Shenglin Zhu