Sciweavers

CANS
2009
Springer
276views Cryptology» more  CANS 2009»
13 years 2 months ago
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham...
Benoît Libert, Damien Vergnaud
CANS
2009
Springer
132views Cryptology» more  CANS 2009»
13 years 8 months ago
Fully Robust Tree-Diffie-Hellman Group Key Exchange
We extend the well-known Tree-Diffie-Hellman technique used for the design of group key exchange (GKE) protocols with robustness, i.e. with resistance to faults resulting from poss...
Timo Brecher, Emmanuel Bresson, Mark Manulis
CANS
2009
Springer
160views Cryptology» more  CANS 2009»
13 years 11 months ago
Short Hash-Based Signatures for Wireless Sensor Networks
We present a hash-based signature scheme customized for wireless sensor networks. For message lengths required by instructions or queries from the base station or single measuremen...
Erik Dahmen, Christoph Krauß
CANS
2009
Springer
105views Cryptology» more  CANS 2009»
13 years 11 months ago
Transferable Constant-Size Fair E-Cash
We propose an efficient blind certification protocol with interesting properties. It falls in the Groth-Sahai framework for witness-indistinguishable proofs, thus extended to a ce...
Georg Fuchsbauer, David Pointcheval, Damien Vergna...
CANS
2009
Springer
126views Cryptology» more  CANS 2009»
13 years 11 months ago
Ensuring Authentication of Digital Information Using Cryptographic Accumulators
In this paper, we study the broadcast authentication problem for both erasure and adversarial networks. Two important concerns for authentication protocols are the authentication ...
Christophe Tartary
CANS
2009
Springer
165views Cryptology» more  CANS 2009»
13 years 11 months ago
Blink 'Em All: Scalable, User-Friendly and Secure Initialization of Wireless Sensor Nodes
Abstract. Wireless sensor networks have several useful applications in commercial and defense settings, as well as user-centric personal area networks. To establish secure (point-t...
Nitesh Saxena, Md. Borhan Uddin
14
Voted
CANS
2009
Springer
121views Cryptology» more  CANS 2009»
13 years 11 months ago
On Cryptographic Schemes Based on Discrete Logarithms and Factoring
Abstract. At CRYPTO 2003, Rubin and Silverberg introduced the concept of torus-based cryptography over a finite field. We extend their setting to the ring of integers modulo N. W...
Marc Joye
CANS
2009
Springer
136views Cryptology» more  CANS 2009»
13 years 11 months ago
Verifying Anonymous Credential Systems in Applied Pi Calculus
Abstract. Anonymous credentials are widely used to certify properties of a credential owner or to support the owner to demand valuable services, while hiding the user’s identity ...
Xiangxi Li, Yu Zhang, Yuxin Deng
CANS
2009
Springer
120views Cryptology» more  CANS 2009»
13 years 11 months ago
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
Abstract. We consider generic Garbled Circuit (GC)-based techniques for Secure Function Evaluation (SFE) in the semi-honest model. We describe efficient GC constructions for additi...
Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Sc...
CANS
2009
Springer
152views Cryptology» more  CANS 2009»
13 years 11 months ago
On the Usability of Secure Association of Wireless Devices Based on Distance Bounding
When users wish to establish wireless communication between their devices, the channel needs to be bootstrapped first. Usually, the channel is desired to be authenticated and con...
Mario Cagalj, Nitesh Saxena, Ersin Uzun