Sciweavers

155 search results - page 31 / 31
» Authenticated Key Exchange Secure against Dictionary Attacks
Sort
View
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 8 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
MOBISYS
2005
ACM
14 years 4 months ago
Shake them up!: a movement-based pairing protocol for CPU-constrained devices
This paper presents a new pairing protocol that allows two CPU-constrained wireless devices Alice and Bob to establish a shared secret at a very low cost. To our knowledge, this i...
Claude Castelluccia, Pars Mutaf
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 8 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
IJNSEC
2010
163views more  IJNSEC 2010»
13 years 3 days ago
Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types
As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protection against...
Diaa Salama Abdul Minaam, Hatem M. Abdual-Kader, M...
WECWIS
2003
IEEE
205views ECommerce» more  WECWIS 2003»
13 years 10 months ago
Beyond "web of trust": Enabling P2P E-commerce
The huge success of eBay has proven the demand for customer-to-customer (C2C) electronic commerce. eBay is a centralized infrastructure with all its scalability problems (network ...
Anwitaman Datta, Manfred Hauswirth, Karl Aberer