Sciweavers

91 search results - page 17 / 19
» Bounded Key-Dependent Message Security
Sort
View
ESAS
2004
Springer
14 years 25 days ago
Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH
In this paper we describe the advantages of using iterative Diffie-Hellman (IDH) key trees for mobile ad-hoc group communication. We focus on the Treebased Group Diffie-Hellman (...
Mark Manulis, Jörg Schwenk
CORR
2007
Springer
135views Education» more  CORR 2007»
13 years 7 months ago
Detailed Network Measurements Using Sparse Graph Counters: The Theory
— Measuring network flow sizes is important for tasks like accounting/billing, network forensics and security. Per-flow accounting is considered hard because it requires that m...
Yi Lu, Andrea Montanari, Balaji Prabhakar
FOCS
2000
IEEE
13 years 12 months ago
Private Quantum Channels
Shannon [Sha48, Sha49] in celebrated works had shown that n bits of shared key is necessary and sufficient to transmit n-bit classical information in an information-theoretically ...
Andris Ambainis, Michele Mosca, Alain Tapp, Ronald...
SP
2010
IEEE
156views Security Privacy» more  SP 2010»
13 years 5 months ago
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes
Abstract--We consider resource-constrained broadcast authentication for n receivers in a static, known network topology. There are only two known broadcast authentication protocols...
Haowen Chan, Adrian Perrig
CCS
2003
ACM
14 years 20 days ago
Cryptographic tamper evidence
We propose a new notion of cryptographic tamper evidence. A tamper-evident signature scheme provides an additional procedure Div which detects tampering: given two signatures, Div...
Gene Itkis