Sciweavers

757 search results - page 122 / 152
» How secure are secure interdomain routing protocols
Sort
View
CRYPTO
2006
Springer
134views Cryptology» more  CRYPTO 2006»
14 years 20 days ago
Round-Optimal Composable Blind Signatures in the Common Reference String Model
We build concurrently executable blind signatures schemes in the common reference string model, based on general complexity assumptions, and with optimal round complexity. Namely, ...
Marc Fischlin
CCS
2011
ACM
12 years 9 months ago
Practical PIR for electronic commerce
We extend Goldberg’s multi-server information-theoretic private information retrieval (PIR) with a suite of protocols for privacypreserving e-commerce. Our first protocol adds ...
Ryan Henry, Femi G. Olumofin, Ian Goldberg
CORR
2011
Springer
536views Education» more  CORR 2011»
13 years 4 months ago
Performance Analysis of AODV under Black Hole Attack through Use of OPNET Simulator
— Mobile ad hoc networks (MANETs) are dynamic wireless networks without any infrastructure. These networks are weak against many types of attacks. One of these attacks is the bla...
H. A. Esmaili, M. R. Khalili Shoja, Hossein Gharae...
FC
2010
Springer
205views Cryptology» more  FC 2010»
14 years 26 days ago
On Robust Key Agreement Based on Public Key Authentication
—This paper discusses public-key authenticated key agreement protocols. First, we critically analyze several authenticated key agreement protocols and uncover various theoretical...
Feng Hao
TCS
2002
13 years 8 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer