Sciweavers

231 search results - page 44 / 47
» Generalized Identity Based and Broadcast Encryption Schemes
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 1 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
DRM
2003
Springer
14 years 23 days ago
Breaking and repairing optimistic fair exchange from PODC 2003
In PODC 2003, Park, Chong, Siegel and Ray [22] proposed an optimistic protocol for fair exchange, based on RSA signatures. We show that their protocol is totally breakable already...
Yevgeniy Dodis, Leonid Reyzin
DIALM
2005
ACM
203views Algorithms» more  DIALM 2005»
13 years 9 months ago
Topological hole detection in wireless sensor networks and its applications
The identification of holes in a wireless sensor network is of primary interest since the breakdown of sensor nodes in a larger area often indicates one of the special events to ...
Stefan Funke
ESAS
2004
Springer
14 years 28 days ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
IMC
2009
ACM
14 years 2 months ago
Geolocalization of proxied services and its application to fast-flux hidden servers
Fast-flux is a redirection technique used by cyber-criminals to hide the actual location of malicious servers. Its purpose is to evade identification and prevent or, at least de...
Claude Castelluccia, Mohamed Ali Kâafar, Per...