Sciweavers

37 search results - page 6 / 8
» Cryptanalysis of the Public-Key Encryption Based on Braid Gr...
Sort
View
CNSR
2008
IEEE
214views Communications» more  CNSR 2008»
14 years 18 days ago
HGKM: A Group-Based Key Management Scheme for Sensor Networks Using Deployment Knowledge
Key establishment plays a central role in authentication and encryption in wireless sensor networks, especially when they are mainly deployed in hostile environments. Because of t...
Ngo Trong Canh, Young-Koo Lee, Sungyoung Lee
EUROCRYPT
2000
Springer
13 years 9 months ago
A NICE Cryptanalysis
We present a chosen-ciphertext attack against both NICE cryptosystems. These two cryptosystems are based on computations in the class group of non-maximal imaginary orders. More pr...
Éliane Jaulmes, Antoine Joux
EUROCRYPT
2009
Springer
14 years 6 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
13 years 10 months ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
SCN
2010
Springer
187views Communications» more  SCN 2010»
13 years 4 months ago
Searching Keywords with Wildcards on Encrypted Data
Abstract. A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption ke...
Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, P...