Sciweavers

515 search results - page 27 / 103
» Secure Parameters for SWIFFT
Sort
View
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 3 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
DCC
2000
IEEE
13 years 10 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
SMC
2010
IEEE
117views Control Systems» more  SMC 2010»
13 years 8 months ago
A simulation modelling approach enabling joint emergency response operations
—A novel capability for modelling and simulating intra- and inter-organizational collaboration in an emergencyresponse domain is presented. This capability combines the prescript...
Nicola Bicocchi, William Ross, Mihaela Ulieru
TIFS
2010
123views more  TIFS 2010»
13 years 8 months ago
A new framework for adaptive multimodal biometrics management
This paper presents a new evolutionary approach for adaptive combination of multiple biometrics to ensure the optimal performance for the desired level of security. The adaptive c...
Ajay Kumar, Vivek Kanhangad, David Zhang