Sciweavers

252 search results - page 40 / 51
» How Secure is Deterministic Encryption
Sort
View
TCC
2005
Springer
139views Cryptology» more  TCC 2005»
14 years 1 months ago
The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives
Abstract. We consider the problem of password-authenticated key exchange (PAK) also known as session-key generation using passwords: constructing session-key generation protocols t...
Minh-Huyen Nguyen
CCS
2006
ACM
13 years 11 months ago
Data collection with self-enforcing privacy
Consider a pollster who wishes to collect private, sensitive data from a number of distrustful individuals. How might the pollster convince the respondents that it is trustworthy?...
Philippe Golle, Frank McSherry, Ilya Mironov
EUROPKI
2006
Springer
13 years 11 months ago
Pseudonymous PKI for Ubiquitous Computing
Privacy-aware Public Key Infrastructure (PKI) can maintain user access control and yet protect user privacy, which is envisioned as a promising technique in many emerging applicat...
Ke Zeng
SCN
2008
Springer
13 years 7 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
MASS
2010
156views Communications» more  MASS 2010»
13 years 5 months ago
On application of Host Identity Protocol in wireless sensor networks
Recent advances in development of low-cost wireless sensor platforms open up opportunities for novel wireless sensor network (WSN) applications. Likewise emerge security concerns o...
Andrey Khurri, Dmitriy Kuptsov, Andrei Gurtov