Sciweavers

116 search results - page 16 / 24
» Secure Vehicular Communications Based on Group Signature and...
Sort
View
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 19 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
AMC
2005
188views more  AMC 2005»
13 years 7 months ago
An efficient signcryption scheme with forward secrecy based on elliptic curve
An efficient signcryption scheme based on elliptic curve is proposed in this paper. The signcryption scheme combines digital signature and encryption functions. The proposed schem...
Ren-Junn Hwang, Chih-Hua Lai, Feng-Fu Su
GLOBECOM
2009
IEEE
14 years 2 months ago
Real-World VANET Security Protocol Performance
—Many results have been published in the literature based on performance measurements obtained from simulations of Vehicular Networks (VANETs). These simulations use as input tra...
Jason J. Haas, Yih-Chun Hu, Kenneth P. Laberteaux
CRYPTO
2004
Springer
123views Cryptology» more  CRYPTO 2004»
14 years 20 days ago
Asymptotically Optimal Communication for Torus-Based Cryptography
Abstract. We introduce a compact and efficient representation of elements of the algebraic torus. This allows us to design a new discretelog based public-key system achieving the o...
Marten van Dijk, David P. Woodruff
CRYPTO
2004
Springer
162views Cryptology» more  CRYPTO 2004»
14 years 20 days ago
Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography
We propose the first distributed discrete-log key generation (DLKG) protocol from scratch which is adaptively-secure in the non-erasure model, and at the same time completely avoi...
Masayuki Abe, Serge Fehr