Sciweavers

190 search results - page 21 / 38
» A Wireless Security Framework without Shared Secrets
Sort
View
TIT
2011
128views more  TIT 2011»
13 years 5 months ago
Secure Network Coding on a Wiretap Network
—In the paradigm of network coding, the nodes in a network are allowed to encode the information received from the input links. With network coding, the full capacity of the netw...
Ning Cai, Raymond W. Yeung
EUROCRYPT
2004
Springer
14 years 3 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
ASIACRYPT
2007
Springer
14 years 4 months ago
Secure Protocols with Asymmetric Trust
Abstract. In the standard general-adversary model for multi-party protocols, a global adversary structure is given, and every party must trust in this particular structure. We intr...
Ivan Damgård, Yvo Desmedt, Matthias Fitzi, J...
SASN
2004
ACM
14 years 3 months ago
Revisiting random key pre-distribution schemes for wireless sensor networks
Key management is one of the fundamental building blocks of security services. In a network with resource constrained nodes like sensor networks, traditional key management techni...
Joengmin Hwang, Yongdae Kim
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
14 years 4 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider