Sciweavers

IACR
2011
80views more  IACR 2011»
12 years 4 months ago
History-Free Sequential Aggregate Signatures
Aggregation schemes allow to combine several cryptographic values like message authentication codes or signatures into a shorter value such that, despite compression, some notion o...
Marc Fischlin, Anja Lehmann, Dominique Schröd...
IACR
2011
133views more  IACR 2011»
12 years 4 months ago
Compact McEliece keys based on Quasi-Dyadic Srivastava codes
The McEliece cryptosystem is one of the few systems to be considered secure against attacks by Quantum computers. The original scheme is built upon Goppa codes and produces very l...
Edoardo Persichetti
IJACT
2010
103views more  IJACT 2010»
12 years 11 months ago
On reusing ephemeral keys in Diffie-Hellman key agreement protocols
A party may choose to reuse ephemeral public keys in a Diffie-Hellman key agreement protocol in order to reduce its computational workload or to mitigate against denial-of-service ...
Alfred Menezes, Berkant Ustaoglu
GLOBECOM
2010
IEEE
13 years 2 months ago
A Distributed Public Key Caching Scheme in Large Wireless Networks
When asymmetric cryptography techniques are used in wireless networks, the public keys of the nodes need to be widely available and signed by a Certificate Authority (CA). However,...
Yuan Kong, Jing Deng, Stephen R. Tate
IJSN
2006
116views more  IJSN 2006»
13 years 4 months ago
A lightweight encryption and authentication scheme for wireless sensor networks
: The research of Wireless Sensor Networks (WSNs) has recently received a strong boost from IEEE 802.15.4 task group, which focuses on the specifications for low rate wireless pers...
Jianliang Zheng, Jie Li, Myung J. Lee, Michael Ans...
CORR
2010
Springer
117views Education» more  CORR 2010»
13 years 4 months ago
SMEmail - A New Protocol for the Secure E-mail in Mobile Environments
The electronic mail plays an unavoidable role in the humankind communications. With the great interest for the connection via mobile platforms, and the growing number of vulnerabil...
Mohsen Toorani
CTRSA
2007
Springer
98views Cryptology» more  CTRSA 2007»
13 years 6 months ago
Identity-Based Multi-signatures from RSA
Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signe...
Mihir Bellare, Gregory Neven
CISC
2008
Springer
152views Cryptology» more  CISC 2008»
13 years 6 months ago
Privacy for Private Key in Signatures
One of the important applications of digital signature is anonymous credential or pseudonym system. In these scenarios, it is essential that the identity of the signer is kept secr...
Qianhong Wu, Bo Qin, Yi Mu, Willy Susilo
ACNS
2010
Springer
154views Cryptology» more  ACNS 2010»
13 years 9 months ago
Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions
To this day, realizations in the standard-model of (lossy) trapdoor functions from discrete-log-type assumptions require large public key sizes, e.g., about Θ(λ2 ) group elements...
Xavier Boyen, Brent Waters
BPM
2003
Springer
102views Business» more  BPM 2003»
13 years 9 months ago
A Process-Oriented Model for Authentication on the Basis of a Coloured Petri Net
Abstract. Public-key cryptography is a prerequisite for security in distributed systems and for reliable electronic commerce. The protection of public keys against attacks is the A...
Peter Lory