Sciweavers

3451 search results - page 586 / 691
» Collaborative attack modeling
Sort
View
AFRICACRYPT
2010
Springer
13 years 11 months ago
Efficient Unidirectional Proxy Re-Encryption
Abstract. Proxy re-encryption (PRE) allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one encrypting the same plaintext for Bob. The proxy only...
Sherman S. M. Chow, Jian Weng, Yanjiang Yang, Robe...
AP2PS
2009
IEEE
13 years 11 months ago
Algorithm-Based Fault Tolerance Applied to P2P Computing Networks
—P2P computing platforms are subject to a wide range of attacks. In this paper, we propose a generalisation of the previous disk-less checkpointing approach for fault-tolerance i...
Thomas Roche, Mathieu Cunche, Jean-Louis Roch
EUROCRYPT
2010
Springer
13 years 11 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters
AAAI
2007
13 years 10 months ago
COD: Online Temporal Clustering for Outbreak Detection
We present Cluster Onset Detection (COD), a novel algorithm to aid in detection of epidemic outbreaks. COD employs unsupervised learning techniques in an online setting to partiti...
Tomás Singliar, Denver Dash
AFRICACRYPT
2008
Springer
13 years 10 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan