Sciweavers

2421 search results - page 68 / 485
» Message from the Editor-in-Chief
Sort
View
CRYPTO
2006
Springer
109views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically s...
Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan
CRYPTO
2008
Springer
107views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Circular-Secure Encryption from Decision Diffie-Hellman
We describe a public-key encryption system that remains secure even encrypting messages that depend on the secret keys in use. In particular, it remains secure under a "key cy...
Dan Boneh, Shai Halevi, Michael Hamburg, Rafail Os...
MOBIHOC
2007
ACM
14 years 7 months ago
Containing denial-of-service attacks in broadcast authentication in sensor networks
Broadcast authentication is an important application in sensor networks. Public Key Cryptography (PKC) is desirable for this application, but due to the resource constraints on se...
Ronghua Wang, Wenliang Du, Peng Ning
LCN
2008
IEEE
14 years 2 months ago
Priority interrupts of Duty Cycled communications in wireless sensor networks
— FrameComm is a contention based, Duty Cycled, MAC protocol that ensures a message will be transmitted during the receiver’s listen phase by sending a packet, followed by a sh...
Tony O'Donovan, Jonathan P. Benson, Utz Roedig, Co...
SI3D
2005
ACM
14 years 1 months ago
Interest management middleware for networked games
In this paper we present an implementation of an interest management scheme using standard message oriented middleware (MOM) technologies to provide scalable message dissemination...
Graham Morgan, Fengyun Lu, Kier Storey