Sciweavers

526 search results - page 96 / 106
» A Z Based Approach to Verifying Security Protocols
Sort
View
STOC
2009
ACM
145views Algorithms» more  STOC 2009»
14 years 9 months ago
Non-malleable extractors and symmetric key cryptography from weak secrets
We study the question of basing symmetric key cryptography on weak secrets. In this setting, Alice and Bob share an n-bit secret W, which might not be uniformly random, but the ad...
Yevgeniy Dodis, Daniel Wichs
ESAS
2004
Springer
14 years 2 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
ADC
2007
Springer
145views Database» more  ADC 2007»
14 years 2 months ago
The Privacy of k-NN Retrieval for Horizontal Partitioned Data -- New Methods and Applications
Recently, privacy issues have become important in clustering analysis, especially when data is horizontally partitioned over several parties. Associative queries are the core retr...
Artak Amirbekyan, Vladimir Estivill-Castro
SP
2008
IEEE
285views Security Privacy» more  SP 2008»
14 years 3 months ago
SybilLimit: A Near-Optimal Social Network Defense against Sybil Attacks
Decentralized distributed systems such as peer-to-peer systems are particularly vulnerable to sybil attacks, where a malicious user pretends to have multiple identities (called sy...
Haifeng Yu, Phillip B. Gibbons, Michael Kaminsky, ...
EUROCRYPT
2001
Springer
14 years 1 months ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky