Sciweavers

1064 search results - page 15 / 213
» Cryptography from Anonymity
Sort
View
ACMICEC
2003
ACM
144views ECommerce» more  ACMICEC 2003»
14 years 1 months ago
Security model for a multi-agent marketplace
A multi-agent marketplace, MAGNET (Multi AGent Negotiation Testbed), is a promising solution to conduct online combinatorial auctions. The trust model of MAGNET is somewhat diffe...
Ashutosh Jaiswal, Yongdae Kim, Maria L. Gini
ASIACRYPT
2009
Springer
13 years 11 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
EUROCRYPT
2004
Springer
14 years 1 months ago
Dining Cryptographers Revisited
Abstract. Dining cryptographers networks (or DC-nets) are a privacypreserving primitive devised by Chaum for anonymous message publication. A very attractive feature of the basic D...
Philippe Golle, Ari Juels
NORDSEC
2009
Springer
14 years 2 months ago
Facilitating the Adoption of Tor by Focusing on a Promising Target Group
The technology for anonymous communication has been thoroughly researched. But despite the existence of several protection services, a business model for anonymous web surfing has ...
Heiko Roßnagel, Jan Zibuschka, Lexi Pimenidi...
CRYPTOLOGIA
2006
67views more  CRYPTOLOGIA 2006»
13 years 8 months ago
Underwater Hacker Missile Wars: A Cryptography and Engineering Contest
For a recent student conference, the authors developed a day-long design problem and competition suitable for engineering, mathematics, and science undergraduates. The competition ...
Joshua Holden, Richard Layton, Laurence D. Merkle,...