Sciweavers

41 search results - page 8 / 9
» On the Security of Two Public Key Cryptosystems Using Non-Ab...
Sort
View
MSWIM
2005
ACM
13 years 11 months ago
Fast pre-authentication based on proactive key distribution for 802.11 infrastructure networks
Recently, user mobility in wireless data networks is increasing because of the popularity of portable devices and the desire for voice and multimedia applications. These applicati...
Mohamed Kassab, Abdelfattah Belghith, Jean-Marie B...
IACR
2011
107views more  IACR 2011»
12 years 5 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
CRYPTO
2009
Springer
172views Cryptology» more  CRYPTO 2009»
14 years 21 days ago
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
We present a new methodology for proving security of encryption systems using what we call Dual System Encryption. Our techniques result in fully secure Identity-Based Encryption ...
Brent Waters
IMA
2007
Springer
132views Cryptology» more  IMA 2007»
14 years 8 days ago
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
Abstract. Software based side-channel attacks allow an unprivileged spy process to extract secret information from a victim (cryptosystem) process by exploiting some indirect leaka...
Onur Aciiçmez, Shay Gueron, Jean-Pierre Sei...
ASIACRYPT
2004
Springer
13 years 11 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...