Sciweavers

250 search results - page 24 / 50
» A Round and Communication Efficient Secure Ranking Protocol
Sort
View
CORR
2010
Springer
82views Education» more  CORR 2010»
13 years 7 months ago
Accountable Anonymous Group Messaging
Users often wish to participate in online groups anonymously, but misbehaving users may abuse this anonymity to disrupt the group's communication. Existing messaging protocol...
Henry Corrigan-Gibbs, Bryan Ford
IEEECIT
2009
IEEE
14 years 2 months ago
A Highly Efficient Inter-domain Communication Channel
—With virtual machine technology, distributed services deployed in multiple cooperative virtual machines, such as multi-tier web services, may reside on one physical machine. Thi...
Hongyong Zang, Kuiyan Gu, Yaqiong Li, Yuzhong Sun,...
ICISC
2008
123views Cryptology» more  ICISC 2008»
13 years 9 months ago
The Swiss-Knife RFID Distance Bounding Protocol
Relay attacks are one of the most challenging threats RFID will have to face in the close future. They consist in making the verifier believe that the prover is in its close vicini...
Chong Hee Kim, Gildas Avoine, François Koeu...
CRYPTO
2004
Springer
162views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography
We propose the first distributed discrete-log key generation (DLKG) protocol from scratch which is adaptively-secure in the non-erasure model, and at the same time completely avoi...
Masayuki Abe, Serge Fehr
GLOBECOM
2007
IEEE
14 years 2 months ago
Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups
A Group Key Agreement protocol is a process to establish a cryptographic key for a group of participants over an open network. In this paper, we propose a group key agreement(CAGKA...
Sungchul Heo, Zeen Kim, Kwangjo Kim