Sciweavers

221 search results - page 41 / 45
» Secure Public Instant Messaging
Sort
View
MOBIHOC
2007
ACM
14 years 7 months ago
Surviving attacks on disruption-tolerant networks without authentication
Disruption-Tolerant Networks (DTNs) deliver data in network environments composed of intermittently connected nodes. Just as in traditional networks, malicious nodes within a DTN ...
John Burgess, George Dean Bissias, Mark D. Corner,...
WPES
2003
ACM
14 years 27 days ago
Anonymous credentials with biometrically-enforced non-transferability
We present a model and protocol for anonymous credentials. Rather than using deterrents to ensure non-transferability, our model uses secure hardware with biometric authentication...
Russell Impagliazzo, Sara Miner More
EUROCRYPT
2003
Springer
14 years 26 days ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf
ASIACRYPT
2001
Springer
14 years 5 days ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman
APBC
2003
123views Bioinformatics» more  APBC 2003»
13 years 9 months ago
A Platform for the Description, Distribution and Analysis of Genetic Polymorphism Data
In this paper we suggest the requirements for an open platform designed for the description, distribution and analysis of genetic polymorphism data. This platform is discussed in ...
Greg D. Tyrelle, Garry C. King