Sciweavers

225 search results - page 24 / 45
» Nonperfect Secret Sharing Schemes
Sort
View
CTRSA
2001
Springer
120views Cryptology» more  CTRSA 2001»
13 years 12 months ago
Forward-Secure Threshold Signature Schemes
We consider the usage of forward security with threshold signature schemes. This means that even if more than the threshold number of players are compromised, some security remain...
Michel Abdalla, Sara K. Miner, Chanathip Namprempr...
CRYPTO
2005
Springer
127views Cryptology» more  CRYPTO 2005»
14 years 28 days ago
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
Secret-key agreement between two parties Alice and Bob, connected by an insecure channel, can be realized in an informationtheoretic sense if the parties share many independent pai...
Thomas Holenstein, Renato Renner
TIFS
2008
208views more  TIFS 2008»
13 years 7 months ago
A Network Coding Approach to Secret Key Distribution
We consider the problem of secret key distribution in a sensor network with multiple scattered sensor nodes and a mobile device that can be used to bootstrap the network. Our main...
Paulo F. Oliveira, João Barros
TIT
2008
187views more  TIT 2008»
13 years 6 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
CCS
2004
ACM
14 years 24 days ago
Concealing complex policies with hidden credentials
Hidden credentials are useful in protecting sensitive resource requests, resources, policies, and credentials. We propose a significant performance improvement when implementing ...
Robert W. Bradshaw, Jason E. Holt, Kent E. Seamons