Sciweavers

773 search results - page 16 / 155
» On Cryptographic Assumptions and Challenges
Sort
View
EUROCRYPT
2006
Springer
14 years 1 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
IPL
2006
118views more  IPL 2006»
13 years 9 months ago
Easy intruder deduction problems with homomorphisms
We present complexity results for the verification of security protocols. Since the perfect cryptography assumption is unrealistic for cryptographic primitives with visible algebr...
Stéphanie Delaune
TCC
2010
Springer
175views Cryptology» more  TCC 2010»
13 years 8 months ago
Obfuscation of Hyperplane Membership
Previous work on program obfuscation gives strong negative results for general-purpose obfuscators, and positive results for obfuscating simple functions such as equality testing (...
Ran Canetti, Guy N. Rothblum, Mayank Varia
WMCSA
2008
IEEE
14 years 4 months ago
Location-based trust for mobile user-generated content: applications, challenges and implementations
The recent explosion in shared media content and sensed data produced by mobile end-users is challenging well-established principles and assumptions in data trust models. A fundam...
Vincent Lenders, Emmanouil Koukoumidis, Pei Zhang,...
WAC
2005
Springer
107views Communications» more  WAC 2005»
14 years 3 months ago
Pocket Switched Networking: Challenges, Feasibility and Implementation Issues
Abstract. The Internet is built around the assumption of contemporaneous end-to-end connectivity. This is at odds with what typically happens in mobile networking, where mobile dev...
Pan Hui, Augustin Chaintreau, Richard Gass, James ...