Sciweavers

132 search results - page 18 / 27
» Joint security
Sort
View
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 26 days ago
Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness
Unconditionally secure multi-party computations in general, and broadcast in particular, are impossible if any third of the players can be actively corrupted and if no additional i...
Matthias Fitzi, Stefan Wolf, Jürg Wullschlege...
ACSAC
2001
IEEE
13 years 11 months ago
Privacy-Preserving Cooperative Statistical Analysis
The growth of the Internet opens up tremendous opportunities for cooperative computation, where the answer depends on the private inputs of separate entities. Sometimes these comp...
Wenliang Du, Mikhail J. Atallah
IJACT
2008
64views more  IJACT 2008»
13 years 7 months ago
An efficient one-move Nominative Signature scheme
Abstract. A signer in a Nominative Signature (NS) scheme can arbitrarily choose a nominee, then jointly generate a signature in such a way that the signature can only be verified w...
Qiong Huang, Dennis Y. W. Liu, Duncan S. Wong
IJCIS
1998
107views more  IJCIS 1998»
13 years 7 months ago
Supporting Electronic Commerce Transactions with Contracting Services
Abstracting from basic communication mechanisms such as transactionally secure remote procedure calls and remote database access mechanisms, this includes service trading and bro...
Michael Merz, Frank Griffel, M. Tuan Tu, Stefan M&...
IJSN
2006
140views more  IJSN 2006»
13 years 7 months ago
Load-balanced key establishment methodologies in wireless sensor networks
: Wireless Sensor Networks (WSN) pose a need for dynamically establishing a secret key joint to a group of nodes. Elliptic Curve Cryptography (ECC) has emerged as a suitable public...
Ortal Arazi, Hairong Qi