Sciweavers

731 search results - page 129 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 3 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
IS
2006
13 years 7 months ago
Processing approximate aggregate queries in wireless sensor networks
In-network data aggregation has been recently proposed as an effective means to reduce the number of messages exchanged in wireless sensor networks. Nodes of the network form an a...
Antonios Deligiannakis, Yannis Kotidis, Nick Rouss...
ICC
2007
IEEE
184views Communications» more  ICC 2007»
14 years 1 months ago
Lifetime Improvement of Wireless Sensor Networks by Collaborative Beamforming and Cooperative Transmission
Abstract— Extending network lifetime of battery-operated devices is a key design issue that allows uninterrupted information exchange among distributive nodes in wireless sensor ...
Zhu Han, Harold Vincent Poor
IANDC
2007
151views more  IANDC 2007»
13 years 7 months ago
Transducer-based analysis of cryptographic protocols
Cryptographic protocols can be divided into (1) protocols where the protocol steps are simple from a computational point of view and can thus be modeled by simple means, for insta...
Ralf Küsters, Thomas Wilke
CVPR
2007
IEEE
13 years 7 months ago
PrivacyCam: a Privacy Preserving Camera Using uCLinux on the Blackfin DSP
Considerable research work has been done in the area of surveillance and biometrics, where the goals have always been high performance, robustness in security and cost optimizatio...
Ankur Chattopadhyay, Terrance E. Boult