Sciweavers

1769 search results - page 329 / 354
» Cryptography
Sort
View
WS
2005
ACM
14 years 3 months ago
Fully self-organized peer-to-peer key management for mobile ad hoc networks
Mobile ad hoc networks (MANETs) offer communication over a shared wireless channel without any pre-existing infrastructure. Forming peer-to-peer security associations in MANETs i...
Johann van der Merwe, Dawoud S. Dawoud, Stephen Mc...
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
14 years 3 months ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth
CCS
2005
ACM
14 years 3 months ago
A model and architecture for pseudo-random generation with applications to /dev/random
We present a formal model and a simple architecture for robust pseudorandom generation that ensures resilience in the face of an observer with partial knowledge/control of the gen...
Boaz Barak, Shai Halevi
CHES
2005
Springer
155views Cryptology» more  CHES 2005»
14 years 3 months ago
Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization
Motivated by the goal of factoring large integers using the Number Field Sieve, several special-purpose hardware designs have been recently proposed for solving large sparse system...
Willi Geiselmann, Adi Shamir, Rainer Steinwandt, E...
EUROCRYPT
2005
Springer
14 years 3 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...