Sciweavers

391 search results - page 74 / 79
» On-Line Secret Sharing
Sort
View
CCS
2007
ACM
14 years 1 months ago
Robust group key agreement using short broadcasts
A group key agreement protocol (GKA) allows a set of players to establish a shared secret key which can be used to secure a subsequent communication. Several efficient constantrou...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
On Secure Multi-party Computation in Black-Box Groups
Abstract. We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function fG(x1, . . . , xn) = x1 · x...
Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxio...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 1 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
MINENET
2006
ACM
14 years 1 months ago
SC2D: an alternative to trace anonymization
Progress in networking research depends crucially on applying novel analysis tools to real-world traces of network activity. This often conflicts with privacy and security requir...
Jeffrey C. Mogul, Martin F. Arlitt
SAC
2006
ACM
14 years 1 months ago
Proactive resilience through architectural hybridization
In a recent work, we have shown that it is not possible to dependably build any type of distributed f fault or intrusiontolerant system under the asynchronous model. This result f...
Paulo Sousa, Nuno Ferreira Neves, Paulo Verí...