Sciweavers

462 search results - page 21 / 93
» Authentication of Quantum Messages
Sort
View
ICQNM
2008
IEEE
201views Chemistry» more  ICQNM 2008»
14 years 3 months ago
Loss-Tolerant Quantum Coin Flipping
Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ...
Guido Berlín, Gilles Brassard, Félix...
CRYPTO
2000
Springer
120views Cryptology» more  CRYPTO 2000»
14 years 1 months ago
L-collision Attacks against Randomized MACs
In order to avoid birthday attacks on message authentication schemes, it has been suggested that one add randomness to the scheme. One must be careful about how randomness is added...
Michael Semanko
STOC
2001
ACM
129views Algorithms» more  STOC 2001»
14 years 9 months ago
Interaction in quantum communication and the complexity of set disjointness
One of the most intriguing facts about communication using quantum states is that these states cannot be used to transmit more classical bits than the number of qubits used, yet i...
Hartmut Klauck, Ashwin Nayak, Amnon Ta-Shma, David...
JCP
2007
88views more  JCP 2007»
13 years 8 months ago
Watermarks and Text Transformations in Visual Document Authentication
— Integrity of digital documents is a very important issue if they are to be legally binding. Common solutions, like digital signatures or message authentication codes, are based...
Igor Fischer, Thorsten Herfet
TWC
2008
129views more  TWC 2008»
13 years 8 months ago
An Efficient Mobile Authentication Scheme for Wireless Networks
In this paper, an efficient authentication scheme is proposed which is suitable for low-power mobile devices. It uses an elliptic-curve-cryptosystem based trust delegation mechanis...
Caimu Tang, Dapeng Oliver Wu