Sciweavers

332 search results - page 28 / 67
» Token-Controlled Public Key Encryption
Sort
View
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 7 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...
TCS
2008
13 years 8 months ago
New constructions for provably-secure time-bound hierarchical key assignment schemes
A time-bound hierarchical key assignment scheme is a method to assign time-dependent encryption keys to a set of classes in a partially ordered hierarchy, in such a way that each ...
Alfredo De Santis, Anna Lisa Ferrara, Barbara Masu...
JDCTA
2010
150views more  JDCTA 2010»
13 years 3 months ago
Provable Password-Authenticated Key Exchange Protocol against Imposter Attack on Ad Hoc Networks
In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both ...
Ang Gao
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
14 years 2 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
DCC
2005
IEEE
14 years 8 months ago
Signcryption with Non-interactive Non-repudiation
Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously. It does this more efficiently than a...
John Malone-Lee