Sciweavers

206 search results - page 40 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
ISCC
2005
IEEE
132views Communications» more  ISCC 2005»
13 years 11 months ago
A Reputation-Based Trust Mechanism for Ad Hoc Networks
— The main characterisrics of ad hoc networks are the lack of predefined infrastructure and the dynamic topology. These characteristics present some new security vulnerabilities...
Yacine Rebahi, Vicente E. Mujica V, Dorgham Sisale...
PKC
2009
Springer
172views Cryptology» more  PKC 2009»
14 years 6 months ago
CCA-Secure Proxy Re-encryption without Pairings
ded abstract of this paper appears in PKC 2009, S. Jarecki, G. Tsudik (Eds.), volume 5443 of LNCS, pp. 357-376, Sringer-Verlag, 2009. CCA-Secure Proxy Re-Encryption without Pairing...
Jun Shao, Zhenfu Cao
ASIACRYPT
2000
Springer
13 years 10 months ago
Distributed Oblivious Transfer
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect th...
Moni Naor, Benny Pinkas
IJNSEC
2010
163views more  IJNSEC 2010»
13 years 17 days ago
Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types
As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protection against...
Diaa Salama Abdul Minaam, Hatem M. Abdual-Kader, M...
CSREASAM
2006
13 years 7 months ago
Enhanced Group Key Generation Protocol
Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, th...
Sunghyuck Hong, Noé Lopez-Benitez