Sciweavers

102 search results - page 20 / 21
» Practical Identity-Based Encryption Without Random Oracles
Sort
View
IWSEC
2009
Springer
14 years 18 days ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
ISPEC
2010
Springer
13 years 8 months ago
Certificateless KEM and Hybrid Signcryption Schemes Revisited
Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effective...
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Ra...
CCS
2010
ACM
13 years 6 months ago
A new framework for efficient password-based authenticated key exchange
Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a short, low-entropy password to agree on a cryptographically strong session key. The...
Adam Groce, Jonathan Katz
EUROCRYPT
2003
Springer
13 years 11 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
CORR
2004
Springer
115views Education» more  CORR 2004»
13 years 5 months ago
Jartege: a Tool for Random Generation of Unit Tests for Java Classes
This paper presents Jartege, a tool which allows random generation of unit tests for Java classes specified in JML. JML (Java Modeling Language) is a specification language for Ja...
Catherine Oriat