Sciweavers

CISC
2006
Springer
95views Cryptology» more  CISC 2006»
13 years 10 months ago
A Revocation Scheme Preserving Privacy
Lukasz Krzywiecki, Przemyslaw Kubiak, Miroslaw Kut...
CANS
2006
Springer
84views Cryptology» more  CANS 2006»
13 years 10 months ago
Stealing Secrets with SSL/TLS and SSH - Kleptographic Attacks
Zbigniew Golebiewski, Miroslaw Kutylowski, Filip Z...
ASIACRYPT
2006
Springer
13 years 10 months ago
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys
We introduce a primitive called Hierarchical Identity-Coupling Broadcast Encryption (HICBE) that can be used for constructing efficient collusion-resistant public-key broadcast enc...
Nuttapong Attrapadung, Jun Furukawa, Hideki Imai
ACNS
2006
Springer
96views Cryptology» more  ACNS 2006»
13 years 10 months ago
On Optimizing the Security-Throughput Trade-Off in Wireless Networks with Adversaries
In this paper, we model the adversary (eavesdropper) present in the wireless communication medium using probabilistic models. We precisely formulate the security-throughput optimiz...
Mohamed A. Haleem, Chetan Nanjunda Mathur, Rajarat...
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 10 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
CISC
2008
Springer
118views Cryptology» more  CISC 2008»
13 years 10 months ago
Inter-domain Identity-Based Proxy Re-encryption
Proxy re-encryption is a cryptographic primitive developed to delegate the decryption right from one party (the delegator) to another (the delegatee). So far, research efforts hav...
Qiang Tang, Pieter H. Hartel, Willem Jonker
CISC
2008
Springer
94views Cryptology» more  CISC 2008»
13 years 10 months ago
Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs
Debra L. Cook, Moti Yung, Angelos D. Keromytis
CISC
2008
Springer
100views Cryptology» more  CISC 2008»
13 years 10 months ago
Security Analysis of Multivariate Polynomials for Hashing
Luk Bettale, Jean-Charles Faugère, Ludovic ...
CISC
2008
Springer
117views Cryptology» more  CISC 2008»
13 years 10 months ago
Strong Anonymous Signatures
The notion of anonymous signatures has recently been formalized by [18], which captures an interesting property that a digital signature can sometimes hide the identity of the sign...
Rui Zhang 0002, Hideki Imai
CISC
2008
Springer
152views Cryptology» more  CISC 2008»
13 years 10 months ago
Privacy for Private Key in Signatures
One of the important applications of digital signature is anonymous credential or pseudonym system. In these scenarios, it is essential that the identity of the signer is kept secr...
Qianhong Wu, Bo Qin, Yi Mu, Willy Susilo