Sciweavers

515 search results - page 46 / 103
» Secure Parameters for SWIFFT
Sort
View
CCS
2008
ACM
14 years 4 days ago
Revocation games in ephemeral networks
A frequently proposed solution to node misbehavior in mobile ad hoc networks is to use reputation systems. But in ephemeral networks - a new breed of mobile networks where contact...
Maxim Raya, Mohammad Hossein Manshaei, Márk...
JUCS
2007
96views more  JUCS 2007»
13 years 10 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 10 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
ECCC
1998
88views more  ECCC 1998»
13 years 9 months ago
Computational Indistinguishability: A Sample Hierarchy
We consider the existence of pairs of probability ensembles which may be efficiently distinguished from each other given k samples but cannot be efficiently distinguished given ...
Oded GoldreichMadhu Sudan
PERCOM
2010
ACM
13 years 8 months ago
Analysis of Quality of Surveillance in fusion-based sensor networks
—Recent years have witnessed the deployments of wireless sensor networks for mission-critical applications such as battlefield monitoring and security surveillance. These applic...
Rui Tan, Guoliang Xing, Xunteng Xu, Jianping Wang