Sciweavers

CTRSA
2004
Springer
89views Cryptology» more  CTRSA 2004»
13 years 10 months ago
Universal Re-encryption for Mixnets
We introduce a new cryptographic technique that we call universal re-encryption. A conventional cryptosystem that permits reencryption, such as ElGamal, does so only for a player w...
Philippe Golle, Markus Jakobsson, Ari Juels, Paul ...
ADVIS
2004
Springer
13 years 10 months ago
Practical and Secure E-Mail System (PractiSES)
In this paper, a practical and secure e-mail system (called “PractiSES”) that performs public key distribution and management in a unique way is proposed. PractiSES is a networ...
Albert Levi, Mahmut Özcan
EUROPKI
2005
Springer
13 years 10 months ago
Installing Fake Root Keys in a PC
If a malicious party can insert a self-issued CA public key into the list of root public keys stored in a PC, then this party could potentially do considerable harm to that PC. In ...
Adil Alsaid, Chris J. Mitchell
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
We describe two new public key broadcast encryption systems for stateless receivers. Both systems are fully secure against any number of colluders. In our first construction both...
Dan Boneh, Craig Gentry, Brent Waters
15
Voted
HICSS
2005
IEEE
148views Biometrics» more  HICSS 2005»
13 years 10 months ago
Public-Key-Infrastructure Based on a Peer-to-Peer Network
The goal of a Public-Key-Infrastructure (PKI) is to prove whether a cryptographic public key is authentic for a certain user. This information is crucial for the reliability of as...
Thomas Wölfl
IWCMC
2006
ACM
13 years 10 months ago
Resolving islands of security problem for DNSSEC
The DNS Security Extensions (DNSSEC) were developed to add origin authentication and integrity. DNSSEC defined a public key infrastructure over DNS tree hierarchy for the public ...
Eunjong Kim, Ashish Gupta, Batsukh Tsendjav, Danie...
ESAS
2007
Springer
13 years 10 months ago
Authenticating DSR Using a Novel Multisignature Scheme Based on Cubic LFSR Sequences
The problem of secure routing in mobile ad hoc networks is long-standing and has been extensively studied by researchers. Recently, techniques of aggregating signatures have been a...
Saikat Chakrabarti 0002, Santosh Chandrasekhar, Mu...
ISCC
2008
IEEE
143views Communications» more  ISCC 2008»
13 years 11 months ago
SSMS - A secure SMS messaging protocol for the m-payment systems
The GSM network with the greatest worldwide number of users, succumbs to several security vulnerabilities. The Short Message Service (SMS) is one of its superior and well-tried se...
Mohsen Toorani, Ali Asghar Beheshti Shirazi
CSE
2009
IEEE
13 years 11 months ago
Security and Trust through Electronic Social Network-Based Interactions
—The success of a Public Key Infrastructure such as the Web of Trust (WoT) heavily depends on its ability to ensure that public keys are used by their legitimate owners, thereby ...
Patrik Bichsel, Samuel Müller, Franz-Stefan P...