Sciweavers

4529 search results - page 29 / 906
» Position Based Cryptography
Sort
View
EUROCRYPT
2006
Springer
15 years 3 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
ICPR
2008
IEEE
15 years 6 months ago
A cryptosystem based on palmprint feature
Biometric cryptography is a technique using biometric features to encrypt data, which can improve the security of the encrypted data and overcome the shortcomings of the tradition...
Xiangqian Wu, Kuanquan Wang, David Zhang
COCOON
2010
Springer
15 years 4 months ago
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
In identity-based public-key cryptography, an entity’s public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key crypt...
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferr...
ASIACRYPT
2010
Springer
14 years 10 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
ISW
1997
Springer
15 years 3 months ago
Signcryption and Its Applications in Efficient Public Key Solutions
Signcryption is a new paradigm in public key cryptography that simultaneously fulfills both the functions of digital signature and public key encryption in a logically single step,...
Yuliang Zheng