Sciweavers

981 search results - page 95 / 197
» Advanced Encryption Standard
Sort
View
CTRSA
2009
Springer
151views Cryptology» more  CTRSA 2009»
14 years 3 months ago
Key-Private Proxy Re-encryption
Proxy re-encryption (PRE) allows a proxy to convert a ciphertext encrypted under one key into an encryption of the same message under another key. The main idea is to place as lit...
Giuseppe Ateniese, Karyn Benson, Susan Hohenberger
ICDM
2006
IEEE
124views Data Mining» more  ICDM 2006»
14 years 2 months ago
Finding "Who Is Talking to Whom" in VoIP Networks via Progressive Stream Clustering
Technologies that use the Internet network to deliver voice communications have the potential to reduce costs and improve access to communications services around the world. Howev...
Olivier Verscheure, Michail Vlachos, Aris Anagnost...
EUROCRYPT
2004
Springer
14 years 2 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
INFOCOM
2000
IEEE
14 years 1 months ago
Freeze-TCP: A True End-to-End TCP Enhancement Mechanism for Mobile Environments
Abstract— Optimizing TCP (Transport Layer) for mobility has been researched extensively. We present a brief summary of existing results which indicates that most schemes require ...
Tom Goff, James Moronski, Dhananjay S. Phatak, Vip...
WWW
2004
ACM
14 years 9 months ago
Integrating elliptic curve cryptography into the web's security infrastructure
RSA is the most popular public-key cryptosystem on the Web today but long-term trends such as the proliferation of smaller, simpler devices and increasing security needs will make...
Vipul Gupta, Douglas Stebila, Sheueling Chang Shan...