Sciweavers

1769 search results - page 302 / 354
» Cryptography
Sort
View
CORR
2010
Springer
152views Education» more  CORR 2010»
13 years 8 months ago
A new key establishment scheme for wireless sensor networks
Traditional key management techniques, such as public key cryptography or key distribution center (e.g., Kerberos), are often not effective for wireless sensor networks for the se...
Eric Ke Wang, Lucas Chi Kwong Hui, Siu-Ming Yiu
ASIACRYPT
2010
Springer
13 years 8 months ago
Constant-Size Commitments to Polynomials and Their Applications
We introduce and formally define polynomial commitment schemes, and provide two efficient constructions. A polynomial commitment scheme allows a committer to commit to a polynomial...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg
FOCS
2010
IEEE
13 years 8 months ago
On the Insecurity of Parallel Repetition for Leakage Resilience
A fundamental question in leakage-resilient cryptography is: can leakage resilience always be amplified by parallel repetition? It is natural to expect that if we have a leakage-r...
Allison B. Lewko, Brent Waters
FPL
2010
Springer
174views Hardware» more  FPL 2010»
13 years 8 months ago
ERCBench: An Open-Source Benchmark Suite for Embedded and Reconfigurable Computing
Researchers in embedded and reconfigurable computing are often hindered by a lack of suitable benchmarks with which to accurately evaluate their work. Without a suitable benchmark ...
Daniel W. Chang, Christipher D. Jenkins, Philip C....
FSTTCS
2010
Springer
13 years 8 months ago
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the disho...
André Chailloux, Iordanis Kerenidis, Jamie ...