Sciweavers

352 search results - page 34 / 71
» Adaptively Secure Multi-Party Computation
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup
ESORICS
2008
Springer
13 years 9 months ago
Remote Integrity Check with Dishonest Storage Server
We are interested in this problem: a verifier, with a small and reliable storage, wants to periodically check whether a remote server is keeping a large file x. A dishonest server,...
Ee-Chien Chang, Jia Xu
WS
2003
ACM
14 years 1 months ago
Secure data transmission in mobile ad hoc networks
The vision of nomadic computing with its ubiquitous access has stimulated much interest in the Mobile Ad Hoc Networking (MANET) technology. However, its proliferation strongly dep...
Panagiotis Papadimitratos, Zygmunt J. Haas
JOC
2010
124views more  JOC 2010»
13 years 6 months ago
A New and Improved Paradigm for Hybrid Encryption Secure Against Chosen-Ciphertext Attack
We present a new encryption scheme which is secure against adaptive chosenciphertext attack (or CCA2-secure) in the standard model (i.e. without the use of random oracle). Our sch...
Yvo Desmedt, Rosario Gennaro, Kaoru Kurosawa, Vict...
MMSEC
2006
ACM
231views Multimedia» more  MMSEC 2006»
14 years 1 months ago
JPEG2000-based secure image authentication
We present an efficient JPEG2000-based image authentication scheme, which is robust to JPEG compression and other allowed signal processing operations. Positive wavelet-based wate...
Mathias Schlauweg, Dima Pröfrock, Erika M&uum...