Sciweavers

AMC
2005
121views more  AMC 2005»
13 years 3 months ago
A new key authentication scheme for cryptosystems based on discrete logarithms
Key authentication is very important in private communication and data integrity. Recently, Peinado, Zhang and Kim showed that the LHL scheme is not secure, respectively. From pub...
Zuhua Shao
CSREASAM
2004
13 years 5 months ago
The Key Authority - Secure Key Management in Hierarchical Public Key Infrastructures
We model a private key's life cycle as a finite state machine. The states are the key's phases of life and the transition functions describe tasks to be done with the key...
Alexander Wiesmaier, Marcus Lippert, Vangelis Kara...
EUROCRYPT
2006
Springer
13 years 7 months ago
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
We construct a fully collusion resistant tracing traitors system with sublinear size ciphertexts and constant size private keys. More precisely, let N be the total number of users...
Dan Boneh, Amit Sahai, Brent Waters
ACNS
2006
Springer
167views Cryptology» more  ACNS 2006»
13 years 7 months ago
Public Key Cryptography Sans Certificates in Ad Hoc Networks
Abstract. Several researchers have proposed the use of threshold cryptographic model to enable secure communication in ad hoc networks without the need of a trusted center. In this...
Nitesh Saxena
CISC
2006
Springer
131views Cryptology» more  CISC 2006»
13 years 7 months ago
Efficient Intrusion-Resilient Signatures Without Random Oracles
Intrusion-resilient signatures are key-evolving protocols that extend the concepts of forward-secure and key-insulated signatures. As in the latter schemes, time is divided into di...
Benoît Libert, Jean-Jacques Quisquater, Moti...
CCS
2006
ACM
13 years 7 months ago
A fully collusion resistant broadcast, trace, and revoke system
We introduce a simple primitive called Augmented Broadcast Encryption (ABE) that is sufficient for constructing broadcast encryption, traitor-tracing, and trace-and-revoke systems...
Dan Boneh, Brent Waters
CCS
2006
ACM
13 years 7 months ago
Attribute-based encryption for fine-grained access control of encrypted data
As more sensitive data is shared and stored by third-party sites on the Internet, there will be a need to encrypt data stored at these sites. One drawback of encrypting data, is t...
Vipul Goyal, Omkant Pandey, Amit Sahai, Brent Wate...
EUROPKI
2007
Springer
13 years 7 months ago
OpenHSM: An Open Key Life Cycle Protocol for Public Key Infrastructure's Hardware Security Modules
Abstract. The private keys used in a PKI are its most important asset. Protect these keys from unauthorised use or disclosure is essential to secure a PKI. Relying parties need ass...
Jean Everson Martina, Túlio Cicero Salvaro ...
MUE
2007
IEEE
104views Multimedia» more  MUE 2007»
13 years 10 months ago
A Conference Key Distribution Scheme Using Interpolating Polynomials
Conference keys are secret keys used by a group of users commonly and with which they can encipher (or decipher) messages such that communications are secure. Based on the Diffie ...
Chin-Chen Chang, Chu-Hsing Lin, Chien-Yuan Chen
CRYPTO
2009
Springer
172views Cryptology» more  CRYPTO 2009»
13 years 10 months ago
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
We present a new methodology for proving security of encryption systems using what we call Dual System Encryption. Our techniques result in fully secure Identity-Based Encryption ...
Brent Waters