Sciweavers

CRYPTO
2008
Springer
107views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Circular-Secure Encryption from Decision Diffie-Hellman
We describe a public-key encryption system that remains secure even encrypting messages that depend on the secret keys in use. In particular, it remains secure under a "key cy...
Dan Boneh, Shai Halevi, Michael Hamburg, Rafail Os...
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 8 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
COMPSAC
2004
IEEE
13 years 8 months ago
A Novel Key Management Scheme for Dynamic Access Control in a User Hierarchy
Considering the solution of dynamic access problems in a user hierarchy, a novel scheme based on one-way hash function is proposed to manage the cryptographic keys in the paper. T...
Tzer-Shyong Chen, Yu-Fang Chung, Chang-Sin Tian
NDSS
1998
IEEE
13 years 8 months ago
Credential Management and Secure Single Login for SPKM
The GSS-API [20, 21] offers security services independent of underlying mechanisms. A possible GSS-mechanism is the Simple Public Key Mechanism (SPKM) specified in [1]. In this pa...
Detlef Hühnlein
IH
2004
Springer
13 years 10 months ago
An Asymmetric Security Mechanism for Navigation Signals
Abstract. Existing navigation services, such as GPS, offer no signalintegrity (anti-spoof) protection for the general public, especially not with systems for remote attestation of...
Markus G. Kuhn
IPCCC
2005
IEEE
13 years 10 months ago
Source routing based pairwise key establishment protocol for sensor networks
Sensor networks are composed of a large number of low power sensor devices. For secure communication among sensors, secret keys must be established between them. The establishment...
D. Huang, M. Mehta, D. Medhi
EUROCRYPT
2007
Springer
13 years 10 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek
MUE
2007
IEEE
104views Multimedia» more  MUE 2007»
13 years 10 months ago
A Conference Key Distribution Scheme Using Interpolating Polynomials
Conference keys are secret keys used by a group of users commonly and with which they can encipher (or decipher) messages such that communications are secure. Based on the Diffie ...
Chin-Chen Chang, Chu-Hsing Lin, Chien-Yuan Chen
GLOBECOM
2008
IEEE
13 years 11 months ago
Secret Key Generation and Agreement in UWB Communication Channels
—It has been shown that the radio channel impulse response for a pair of legitimate Ultra-wide band (UWB) transceivers can be used to generate secret keys for secure communicatio...
Masoud Ghoreishi Madiseh, Michael L. McGuire, Step...
NTMS
2009
IEEE
13 years 11 months ago
An Adaptive Quantization Algorithm for Secret Key Generation Using Radio Channel Measurements
—New approaches that generate secret keys from radio channel characteristics have been recently proposed. The security of these schemes usually relies on the reciprocity principl...
Sana Tmar Ben Hamida, Jean-Benoît Pierrot, C...