Sciweavers

143 search results - page 15 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
CCS
2010
ACM
13 years 7 months ago
Protecting location privacy against inference attacks
GPS-enabled mobile devices are a quickly growing market and users are starting to share their location information with each other through services such as Google Latitude. Locati...
Kazuhiro Minami, Nikita Borisov
CTRSA
2006
Springer
156views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Universally Composable Oblivious Transfer in the Multi-party Setting
We construct efficient universally composable oblivious transfer protocols in the multi-party setting for honest majorities. Unlike previous proposals our protocols are designed in...
Marc Fischlin
ASIACRYPT
2009
Springer
14 years 3 months ago
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against ...
Jonathan Katz, Vinod Vaikuntanathan
ICASSP
2008
IEEE
14 years 3 months ago
Multi-feature vector flow for active contour tracking
In order to achieve both fast tracking and accurate object extraction, we present in this paper an original real-time active contour method, incorporating different feature maps i...
Joanna I. Olszewska, Christophe De Vleeschouwer, B...
ASIACRYPT
2000
Springer
14 years 28 days ago
Password-Authenticated Key Exchange Based on RSA
Abstract. There have been many proposals in recent years for passwordauthenticated key exchange protocols. Many of these have been shown to be insecure, and the only ones that seem...
Philip D. MacKenzie, Sarvar Patel, Ram Swaminathan