Sciweavers

120 search results - page 18 / 24
» A Practical and Secure Communication Protocol in the Bounded...
Sort
View
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
CCS
2008
ACM
13 years 9 months ago
Revocation games in ephemeral networks
A frequently proposed solution to node misbehavior in mobile ad hoc networks is to use reputation systems. But in ephemeral networks - a new breed of mobile networks where contact...
Maxim Raya, Mohammad Hossein Manshaei, Márk...
ACSC
2008
IEEE
14 years 2 months ago
Privacy preserving set intersection based on bilinear groups
We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication c...
Yingpeng Sang, Hong Shen
PASTE
2010
ACM
14 years 21 days ago
Opportunities for concurrent dynamic analysis with explicit inter-core communication
Multicore is now the dominant processor trend, and the number of cores is rapidly increasing. The paradigm shift to multicore forces the redesign of the software stack, which incl...
Jungwoo Ha, Stephen P. Crago
WWCA
1998
Springer
13 years 12 months ago
Compact and Flexible Resolution of CBT Multicast Key-Distribution
In an open network such as the Internet, multicast security services typically start with group session-key distribution. Considering scalability for group communication among wide...
Kanta Matsuura, Yuliang Zheng, Hideki Imai