Sciweavers

515 search results - page 96 / 103
» Secure Parameters for SWIFFT
Sort
View
EUROCRYPT
2010
Springer
14 years 16 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
CRYPTO
2000
Springer
136views Cryptology» more  CRYPTO 2000»
14 years 2 days ago
Long-Lived Broadcast Encryption
In a broadcast encryption scheme, digital content is encrypted to ensure that only privileged users can recover the content from the encrypted broadcast. Key material is usually he...
Juan A. Garay, Jessica Staddon, Avishai Wool
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 2 days ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
EUPROJECTS
2006
Springer
13 years 11 months ago
Human Computer Confluence
Pervasive Computing has postulated to invisibly integrate technology into everyday objects in such a way, that these objects turn into smart things. Not only a single object of thi...
Alois Ferscha, Stefan Resmerita, Clemens Holzmann
CONEXT
2009
ACM
13 years 8 months ago
ARES: an anti-jamming reinforcement system for 802.11 networks
Dense, unmanaged 802.11 deployments tempt saboteurs into launching jamming attacks by injecting malicious interference. Nowadays, jammers can be portable devices that transmit int...
Konstantinos Pelechrinis, Ioannis Broustis, Srikan...