Sciweavers

150 search results - page 23 / 30
» Fair Secure Two-Party Computation
Sort
View
EUROCRYPT
1995
Springer
13 years 11 months ago
Quantum Oblivious Mutual Identification
We coiisider a situation where two parties, Alice and Bob, share a common secret string arid would like to mutually check their knowledge of that string. We describe a simple and e...
Claude Crépeau, Louis Salvail
DANCE
2002
IEEE
14 years 13 days ago
Developing Dynamic Security Policies
In this paper we define and provide a general construction for a class of policies we call dynamic policies. In most existing systems, policies are implemented and enforced by ch...
Prasad Naldurg, Roy H. Campbell, M. Dennis Mickuna...
PERCOM
2010
ACM
13 years 5 months ago
Security analysis of reliable transport layer protocols for wireless sensor networks
End-to-end reliability of communications is an important requirement in many applications of wireless sensor networks. For this reason, a number of reliable transport protocols sp...
Levente Buttyán, L. Csik
FC
2006
Springer
139views Cryptology» more  FC 2006»
13 years 11 months ago
Defeating Malicious Servers in a Blind Signatures Based Voting System
In this paper, we present two failures in the blind signatures based voting system Votopia [2] which has been tested during the last World Soccer Cup. We then propose a fix which r...
Sébastien Canard, Matthieu Gaud, Jacques Tr...
CANS
2008
Springer
86views Cryptology» more  CANS 2008»
13 years 9 months ago
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings
Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the sa...
Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen