Sciweavers

1054 search results - page 7 / 211
» Secret Communication with Feedback
Sort
View
CTRSA
2007
Springer
147views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement
Privacy concerns in many aspects of electronic communication trigger the need to re-examine
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
IPCCC
2005
IEEE
14 years 1 months ago
Source routing based pairwise key establishment protocol for sensor networks
Sensor networks are composed of a large number of low power sensor devices. For secure communication among sensors, secret keys must be established between them. The establishment...
D. Huang, M. Mehta, D. Medhi
ICC
2008
IEEE
150views Communications» more  ICC 2008»
14 years 1 months ago
Multi-User Diversity vs. Accurate Channel Feedback for MIMO Broadcast Channels
— A multiple transmit antenna, single receive antenna (per receiver) downlink channel with limited channel feedback is considered. Given a constraint on the total system-wide cha...
Niranjay Ravindran, Nihar Jindal
EUROCRYPT
2003
Springer
14 years 19 days ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf
AIED
2007
Springer
14 years 1 months ago
Can Help Seeking Be Tutored? Searching for the Secret Sauce of Metacognitive Tutoring
In our on-going endeavor to teach students better help-seeking skills we designed a three-pronged Help-Seeking Support Environment that includes (a) classroom instruction (b) a Sel...
Ido Roll, Vincent Aleven, Bruce M. McLaren, Kennet...