Sciweavers

138 search results - page 22 / 28
» A Practical Secure Physical Random Bit Generator
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Efficient Receipt-Free Voting Based on Homomorphic Encryption
Voting schemes that provide receipt-freeness prevent voters from proving their cast vote, and hence thwart vote-buying and coercion. We analyze the security of the multi-authority ...
Martin Hirt, Kazue Sako
CORR
2006
Springer
111views Education» more  CORR 2006»
13 years 7 months ago
Length-based cryptanalysis: The case of Thompson's Group
The length-based approach is a heuristic for solving randomly generated equations in groups which possess a reasonably behaved length function. We describe several improvements of ...
Dima Ruinskiy, Adi Shamir, Boaz Tsaban
USS
2008
13 years 9 months ago
In Defense of Pseudorandom Sample Selection
Generation of random numbers is a critical component of existing post-election auditing techniques. Recent work has largely discouraged the use of all pseudorandom number generato...
Joseph A. Calandrino, J. Alex Halderman, Edward W....
SENSYS
2003
ACM
14 years 18 days ago
SIA: secure information aggregation in sensor networks
Sensor networks promise viable solutions to many monitoring problems. However, the practical deployment of sensor networks faces many challenges imposed by real-world demands. Sen...
Bartosz Przydatek, Dawn Xiaodong Song, Adrian Perr...
MOBISYS
2005
ACM
14 years 7 months ago
Shake them up!: a movement-based pairing protocol for CPU-constrained devices
This paper presents a new pairing protocol that allows two CPU-constrained wireless devices Alice and Bob to establish a shared secret at a very low cost. To our knowledge, this i...
Claude Castelluccia, Pars Mutaf