Sciweavers

324 search results - page 43 / 65
» Bounds for Functions of Dependent Risks
Sort
View
IEEEARES
2006
IEEE
14 years 3 months ago
Web Service Discovery, Replication, and Synchronization in Ad-Hoc Networks
Mobile ad-hoc networks with their arbitrary topologies are a difficult domain for providing highly available Web services. Since hosts can move unpredictably, finding services a...
Lukasz Juszczyk, Jaroslaw Lazowski, Schahram Dustd...
FOCS
2005
IEEE
14 years 3 months ago
Concurrent Non-Malleable Commitments
We present a non-malleable commitment scheme that retains its security properties even when concurrently executed a polynomial number of times. That is, a manin-the-middle adversa...
Rafael Pass, Alon Rosen
TCC
2005
Springer
118views Cryptology» more  TCC 2005»
14 years 3 months ago
On the Relationships Between Notions of Simulation-Based Security
Several compositional forms of simulation-based security have been proposed in the literature, including universal composability, black-box simulatability, and variants thereof. Th...
Anupam Datta, Ralf Küsters, John C. Mitchell,...
WCC
2005
Springer
140views Cryptology» more  WCC 2005»
14 years 3 months ago
Constructions of Complementary Sequences for Power-Controlled OFDM Transmission
We present constructions of polyphase sequences suitable for the use as codewords in orthogonal frequency-division multiplexing (OFDM) with strictly bounded peak-to-mean envelope p...
Kai-Uwe Schmidt, Adolf Finger
ASIACRYPT
2000
Springer
14 years 2 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay