نتایج جستجو برای: Probabilistic Key Sharing

تعداد نتایج: 694661  

2011
Laurent Fousse Pascal Lafourcade Mohamed Alnuaimi

In 1994, Josh Benaloh proposed a probabilistic homomorphic encryption scheme, enhancing the poor expansion factor provided by Goldwasser and Micali’s scheme. Since then, numerous papers have taken advantage of Benaloh’s homomorphic encryption function, including voting schemes, private multi-party trust computation, non-interactive verifiable secret sharing, online poker. In this paper we show ...

An essential requirement for providing secure services in wireless sensor networks is the ability to establish pairwise keys among sensors. Due to resource constraints on the sensors, the key establishment scheme should not create significant overhead. To date, several key establishment schemes have been proposed. Some of these have appropriate connectivity and resistance against key exposure, ...

2000
Yasuyuki MURAKAMI Ryuichi SAKAI Masao KASAHARA

We propose a new probabilistic ID-based noninteractive key sharing scheme that has non-separable secret-key functions and a non-separable common-key function. The proposed scheme uses the calculation over modulo-P , modulo-Q and over integer ring for realizing non-separability. This proposed scheme has a large threshold against linear attack by the collusive entities. key words: ID, key sharing...

2007
Vanesa Daza Josep Domingo-Ferrer

Anonymous secret sharing schemes allow a secret to be recovered from shares regardless of the identity of shareholders. Besides being interesting in its own right, this property is especially appealing to guarantee the anonymity of participants when secret sharing is used as a building block of more general distributed protocols (e.g. to anonymously share the secret key corresponding to a publi...

Journal: :Computer and Information Science 2011
Dan Wang Yufei Zhang

A dynamic (t, n)-threshold secret sharing scheme based on factorization is proposed in this paper. It has following properties: (1) the dealer can renew the secret key of the system without renewing the shadows of the participants; (2) when some participants’ shadows are revealed, they can be renewed without any effect on the others; (3) a new shadow can be generated for a new participant witho...

Journal: :IACR Cryptology ePrint Archive 2012
Yevgeniy Dodis

In this note we formally show a well known (but not well documented) fact that in order to beat the famous Shannon lower bound on key length for one-time-secure encryption, one must simultaneously restrict the attacker to be efficient, and also allow the attacker to break the system with some non-zero (i.e., negligible) probability. Our proof handles probabilistic encryption, as well as a small...

Journal: :International Journal of Computational Intelligence Studies 2009

1994
Josh Benaloh

This paper describes a method of dense probabilistic encryption. Previous probabilistic encryption methods require large numbers of random bits and produce large amounts of ciphertext for the encryption of each bit of plaintext. This paper develops a method of probabilistic encryption in which the ratio of ciphertext text size to plaintext size and the proportion of random bits to plaintext can...

2005
Germán Sáez

In a self-healing key distribution scheme a group manager enables a large and dynamic group of users to establish a group key over an unreliable network. The group manager broadcasts in every session some packet of information in order to provide a common key to members of the session group. The goal of self-healing key distribution schemes is that, even if the broadcast is lost in a certain se...

2010
Zheng Gong Qiang Tang Yee Wei Law Hongyang Chen

The constrained resources of sensors restrict the design of a key management scheme for wireless sensor networks (WSNs). In this work, we first formalize the security model of ALwEN, which is a gossipbased wireless medical sensor network (WMSN) for ambient assisted living. Our security model considers the node capture, the gossip-based network and the revocation problems, which should be valuab...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید