Sciweavers

241 search results - page 26 / 49
» On Proactive Secret Sharing Schemes
Sort
View
CRYPTO
2005
Springer
127views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
Secret-key agreement between two parties Alice and Bob, connected by an insecure channel, can be realized in an informationtheoretic sense if the parties share many independent pai...
Thomas Holenstein, Renato Renner
TIFS
2008
208views more  TIFS 2008»
13 years 8 months ago
A Network Coding Approach to Secret Key Distribution
We consider the problem of secret key distribution in a sensor network with multiple scattered sensor nodes and a mobile device that can be used to bootstrap the network. Our main...
Paulo F. Oliveira, João Barros
CORR
2011
Springer
224views Education» more  CORR 2011»
13 years 3 months ago
A Broadcast Approach To Secret Key Generation Over Slow Fading Channels
Abstract—A secret-key generation scheme based on a layered broadcasting strategy is introduced for slow-fading channels. In the model considered, Alice wants to share a key with ...
Xiaojun Tang, Ruoheng Liu, Predrag Spasojevic, H. ...
TIT
2008
187views more  TIT 2008»
13 years 8 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
CCS
2004
ACM
14 years 2 months ago
Concealing complex policies with hidden credentials
Hidden credentials are useful in protecting sensitive resource requests, resources, policies, and credentials. We propose a significant performance improvement when implementing ...
Robert W. Bradshaw, Jason E. Holt, Kent E. Seamons