Sciweavers

1769 search results - page 274 / 354
» Cryptography
Sort
View
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
14 years 3 months ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
14 years 3 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
ICNP
2003
IEEE
14 years 3 months ago
Establishing Pairwise Keys for Secure Communication in Ad Hoc Networks: A Probabilistic Approach
A prerequisite for secure communication between two nodes in an ad hoc network is that the nodes share a key to bootstrap their trust relationship. In this paper, we present a sca...
Sencun Zhu, Shouhuai Xu, Sanjeev Setia, Sushil Jaj...
ICPPW
2003
IEEE
14 years 3 months ago
Perfect Secrecy in Wireless Networks
In a classic paper, among a multitude of other security issues, Claude E. Shannon defined perfect secrecy for a pair of secure computers communicating over an insecure link. The ...
Phillip G. Bradford, Olga V. Gavrylyako, Randy K. ...
ISCC
2003
IEEE
112views Communications» more  ISCC 2003»
14 years 3 months ago
Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol
WTLS (Wireless Transport Layer Security) is an important standard protocol for secure wireless access to Internet services. WTLS employs public-key cryptosystems during the handsh...
Albert Levi, Erkay Savas