Sciweavers

ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
13 years 10 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
ACNS
2005
Springer
116views Cryptology» more  ACNS 2005»
13 years 10 months ago
Two-Server Password-Only Authenticated Key Exchange
Typical protocols for password-based authentication assume a single server which stores all the information (e.g., the password) necessary to authenticate a user. Unfortunately, a...
Jonathan Katz, Philip D. MacKenzie, Gelareh Taban,...
ACNS
2005
Springer
97views Cryptology» more  ACNS 2005»
13 years 10 months ago
Quantifying Security in Hybrid Cellular Networks
Abstract. We propose a micro-payment scheme for symmetric multihop cellular networks that encourages intermediaries to transmit packets and recipients to provide auditing informati...
Markus Jakobsson, Liu Yang
ACNS
2005
Springer
88views Cryptology» more  ACNS 2005»
13 years 10 months ago
Strengthening Password-Based Authentication Protocols Against Online Dictionary Attacks
Passwords are one of the most common cause of system break-ins, because the low entropy of passwords makes systems vulnerable to brute force guessing attacks (dictionary attacks). ...
Peng Wang, Yongdae Kim, Vishal Kher, Taekyoung Kwo...
ACNS
2005
Springer
79views Cryptology» more  ACNS 2005»
13 years 10 months ago
Intrusion-Resilient Secure Channels
Gene Itkis, Robert McNerney, Scott Russell
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
13 years 10 months ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth
ACNS
2005
Springer
97views Cryptology» more  ACNS 2005»
13 years 10 months ago
Thompson's Group and Public Key Cryptography
Recently, several public key exchange protocols based on symbolic computation in non-commutative (semi)groups were proposed as a more efficient alternative to well established prot...
Vladimir Shpilrain, Alexander Ushakov
ACNS
2005
Springer
93views Cryptology» more  ACNS 2005»
13 years 10 months ago
Messin' with Texas Deriving Mother's Maiden Names Using Public Records
We have developed techniques to automatically infer mother's maiden names from public records. We demonstrate our techniques using publicly available records from the state o...
Virgil Griffith, Markus Jakobsson
ACNS
2005
Springer
138views Cryptology» more  ACNS 2005»
13 years 10 months ago
Indexing Information for Data Forensics
We introduce novel techniques for organizing the indexing structures of how data is stored so that alterations from an original version can be detected and the changed values speci...
Michael T. Goodrich, Mikhail J. Atallah, Roberto T...
ACNS
2005
Springer
124views Cryptology» more  ACNS 2005»
13 years 10 months ago
Building Reliable Mix Networks with Fair Exchange
In this paper we present techniques by which each mix in a mix network can be paid for its services by message senders, in a way that ensures fairness and without sacrificing anon...
Michael K. Reiter, XiaoFeng Wang, Matthew Wright