Sciweavers

ESORICS
2012
Springer
11 years 7 months ago
Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal
We show that it is possible to achieve perfect forward secrecy in two-message key exchange (KE) protocols that satisfy even stronger security properties than provided by the extend...
Cas J. F. Cremers, Michele Feltz
EUROCRYPT
2012
Springer
11 years 7 months ago
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption
This paper proposes the first inner product encryption (IPE) scheme that is adaptively secure and fully attribute-hiding (attribute-hiding in the sense of the definition by Katz...
Tatsuaki Okamoto, Katsuyuki Takashima
ICC
2009
IEEE
130views Communications» more  ICC 2009»
13 years 2 months ago
Verification of Secret Key Generation from UWB Channel Observations
Theoretical models of ultrawideband (UWB) radio channels indicate that pairs of UWB radio transceivers measure their common radio channel with a high degree of agreement and third ...
Masoud Ghoreishi Madiseh, Shuai He, Michael L. McG...
TMC
2010
161views more  TMC 2010»
13 years 3 months ago
High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements
—Secret keys can be generated and shared between two wireless nodes by measuring and encoding radio channel characteristics without ever revealing the secret key to an eavesdropp...
Neal Patwari, Jessica Croft, Suman Jana, Sneha Kum...
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 3 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
CORR
2010
Springer
100views Education» more  CORR 2010»
13 years 3 months ago
Secret Key Generation for a Pairwise Independent Network Model
Abstract— We investigate secret key generation for a “pairwise independent network” model in which every pair of terminals observes correlated sources which are independent o...
Sirin Nitinawarat, Chunxuan Ye, Alexander Barg, Pr...
IJNSEC
2008
129views more  IJNSEC 2008»
13 years 5 months ago
Repairing Efficient Threshold Group Signature Scheme
To enhance the efficiency of threshold group signature schemes, Yu and Chen, recently, proposed an efficient threshold group signature scheme. By using elliptic curves, the propos...
Zuhua Shao
AICT
2008
IEEE
119views Communications» more  AICT 2008»
13 years 5 months ago
Simplification of Frequency Test for Random Number Generation Based on Chi-Square
This paper presents the simplified method of random test suite based on the frequency (block) test. The test is used to check the first property of random numbers which is to have ...
Kruawan Wongpanya, Keattisak Sripimanwat, Kanok Je...
ICISC
2008
165views Cryptology» more  ICISC 2008»
13 years 6 months ago
Distributed Attribute-Based Encryption
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) allows to encrypt data under an access policy, specified as a logical combination of attributes. Such ciphertexts can be decry...
Sascha Müller 0003, Stefan Katzenbeisser, Cla...
ESORICS
2008
Springer
13 years 6 months ago
Strongly-Resilient and Non-interactive Hierarchical Key-Agreement in MANETs
Key agreement is a fundamental security functionality by which pairs of nodes agree on shared keys to be used for protecting their pairwise communications. In this work we study k...
Rosario Gennaro, Shai Halevi, Hugo Krawczyk, Tal R...