Sciweavers

391 search results - page 68 / 79
» On-Line Secret Sharing
Sort
View
CSFW
2000
IEEE
14 years 1 days ago
Protocol Independence through Disjoint Encryption
One protocol (called the primary protocol) is independent of other protocols (jointly called the secondary protocol) if the question whether the primary protocol achieves a securi...
Joshua D. Guttman, F. Javier Thayer
CSCW
1996
ACM
13 years 11 months ago
FreeWalk: Supporting Casual Meetings in a Network
FreeWalk is a desktop meeting environment to support informal communication. FreeWalk provides a 3-D community common where everybody can meet and can behave just as they do in re...
Hideyuki Nakanishi, Chikara Yoshida, Toshikazu Nis...
CRYPTO
1994
Springer
98views Cryptology» more  CRYPTO 1994»
13 years 11 months ago
Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution to a given problem instance. Suppose also that we have a secret sharing scheme S...
Ronald Cramer, Ivan Damgård, Berry Schoenmak...
CCS
2006
ACM
13 years 11 months ago
An efficient key establishment scheme for secure aggregating sensor networks
Key establishment is a fundamental prerequisite for secure communication in wireless sensor networks. A new node joining the network needs to efficiently and autonomously set up s...
Erik-Oliver Blaß, Martina Zitterbart
EUROCRYPT
2000
Springer
13 years 11 months ago
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
Abstract. The noisy polynomial interpolation problem is a new intractability assumption introduced last year in oblivious polynomial evaluation. It also appeared independently in p...
Daniel Bleichenbacher, Phong Q. Nguyen