Sciweavers

ACNS
2003
Springer
156views Cryptology» more  ACNS 2003»
13 years 8 months ago
An Efficient Tree-Based Group Key Agreement Using Bilinear Map
Secure and reliable group communication is an increasingly active research area by growing popularity in group-oriented and collaborative application. One of the important challeng...
Sangwon Lee, Yongdae Kim, Kwangjo Kim, DaeHyun Ryu
ACNS
2003
Springer
80views Cryptology» more  ACNS 2003»
13 years 8 months ago
A Threshold GQ Signature Scheme
We proposed the first threshold GQ signature scheme. The scheme is unforgeable and robust against any adaptive adversary if the base GQ signature scheme is unforgeable under the c...
Li-Shan Liu, Cheng-Kang Chu, Wen-Guey Tzeng
ACNS
2003
Springer
193views Cryptology» more  ACNS 2003»
13 years 9 months ago
Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem
Distributed key generation is one of the most challenging tasks for threshold cryptosystems. Designing such a protocol and proving its security against a malicious, adaptive adver...
Rui Zhang 0002, Hideki Imai
ACNS
2003
Springer
129views Cryptology» more  ACNS 2003»
13 years 9 months ago
Using Feedback to Improve Masquerade Detection
Abstract. To gain access to account privileges, an intruder masquerades as the proper account user. Information from user feedback helps to improve the accuracy of classifiers use...
Kwong H. Yung
ACNS
2003
Springer
130views Cryptology» more  ACNS 2003»
13 years 9 months ago
Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary
Key exposures, known or inconspicuous, are a real security threat. Recovery mechanisms from such exposures are required. For digital signatures such a recovery should ideally —an...
Gene Itkis, Peng Xie
ACNS
2003
Springer
131views Cryptology» more  ACNS 2003»
13 years 9 months ago
On the Security of Two Threshold Signature Schemes with Traceable Signers
A (t, n) threshold signature scheme allows t or more group members to generate signatures on behalf of a group with n members, while any t−1 or less members cannot do the same th...
Guilin Wang, Xiaoxi Han, Bo Zhu
ACNS
2003
Springer
185views Cryptology» more  ACNS 2003»
13 years 9 months ago
Anonymity-Enhanced Pseudonym System
Pseudonym systems allow users to interact with multiple organizations anonymously by using pseudonyms. Such schemes are of significant practical relevance because it is the best m...
Yuko Tamura, Atsuko Miyaji
ACNS
2003
Springer
168views Cryptology» more  ACNS 2003»
13 years 9 months ago
PLI: A New Framework to Protect Digital Content for P2P Networks
In this paper, we first propose a novel Public License Infrastructure (PLI) that uses cryptographic threshold secret sharing schemes to provide decentralized public license service...
Guofei Gu, Bin B. Zhu, Shipeng Li, Shiyong Zhang
ACNS
2003
Springer
123views Cryptology» more  ACNS 2003»
13 years 9 months ago
Security Protocols for Biometrics-Based Cardholder Authentication in Smartcards
Abstract. The use of biometrics, and fingerprint recognition in particular, for cardholder authentication in smartcard systems is growing in popularity, and such systems are the f...
Luciano Rila, Chris J. Mitchell
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
13 years 9 months ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak