Sciweavers

70 search results - page 9 / 14
» An Improved Security Bound for HCTR
Sort
View
FC
2005
Springer
88views Cryptology» more  FC 2005»
14 years 27 days ago
Small Coalitions Cannot Manipulate Voting
We demonstrate how to make voting protocols resistant against manipulation by computationally bounded malicious voters, by extending the previous results of Conitzer and Sandholm i...
Edith Elkind, Helger Lipmaa
STOC
2003
ACM
142views Algorithms» more  STOC 2003»
14 years 7 months ago
Optimal probabilistic fingerprint codes
We construct binary codes for fingerprinting. Our codes for n users that are -secure against c pirates have length O(c2 log(n/ )). This improves the codes proposed by Boneh and Sh...
Gábor Tardos
SP
2010
IEEE
156views Security Privacy» more  SP 2010»
13 years 5 months ago
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes
Abstract--We consider resource-constrained broadcast authentication for n receivers in a static, known network topology. There are only two known broadcast authentication protocols...
Haowen Chan, Adrian Perrig
CCS
2009
ACM
14 years 2 months ago
A practical property-based bootstrap architecture
Binary attestation, as proposed by the Trusted Computing Group (TCG), is a pragmatic approach for software integrity protection and verification. However, it has also various sho...
René Korthaus, Ahmad-Reza Sadeghi, Christia...
CCS
2007
ACM
14 years 1 months ago
Preserving privacy in gps traces via uncertainty-aware path cloaking
Motivated by a probe-vehicle based automotive traffic monitoring system, this paper considers the problem of guaranteed anonymity in a dataset of location traces while maintainin...
Baik Hoh, Marco Gruteser, Hui Xiong, Ansaf Alrabad...