Sciweavers

225 search results - page 41 / 45
» Weakly-Private Secret Sharing Schemes
Sort
View
ICCSA
2007
Springer
14 years 1 months ago
An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secre...
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae L...
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
PERCOM
2006
ACM
14 years 7 months ago
Multi-channel Protocols for Group Key Agreement in Arbitrary Topologies
We consider group key agreement (GKA) protocols, used by a group of peers to establish a shared secret key for multicast communications. There has been much previous work to impro...
Ford-Long Wong, Frank Stajano
CANS
2009
Springer
165views Cryptology» more  CANS 2009»
14 years 2 months ago
Blink 'Em All: Scalable, User-Friendly and Secure Initialization of Wireless Sensor Nodes
Abstract. Wireless sensor networks have several useful applications in commercial and defense settings, as well as user-centric personal area networks. To establish secure (point-t...
Nitesh Saxena, Md. Borhan Uddin
CCS
2007
ACM
14 years 1 months ago
Provably secure ciphertext policy ABE
In ciphertext policy attribute-based encryption (CP-ABE), every secret key is associated with a set of attributes, and every ciphertext is associated with an access structure on a...
Ling Cheung, Calvin C. Newport