Sciweavers

743 search results - page 114 / 149
» Secure Signature Schemes based on Interactive Protocols
Sort
View
XMLSEC
2003
ACM
14 years 26 days ago
Optimistic fair contract signing for Web services
Reliable and atomic transactions are a key to successful eBusiness interactions. Reliable messaging subsystems, such as IBM’s MQ Series, or broker-based techniques have been tra...
Hiroshi Maruyama, Taiga Nakamura, Tony Hsieh
CRV
2006
IEEE
128views Robotics» more  CRV 2006»
13 years 11 months ago
Expert Knowledge Based Automatic Regions-of-Interest (ROI) Selection in Scanned Documents for Digital Image Encryption
Conventional image-oriented cryptographic techniques lack the flexibility needed for content-specific security features such as the concealment of confidential information within ...
Alexander Wong, William Bishop
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
ICMCS
2006
IEEE
147views Multimedia» more  ICMCS 2006»
14 years 1 months ago
A Secret Key Based Multiscale Fragile Watermark in the Wavelet Domain
The distribution of the wavelet coefficients in 2-D discrete wavelet transform (DWT) subspaces can be well described by a Gaussian mixture statistical model. In this paper, a secr...
Hua Yuan, Xiao-Ping Zhang
MOBIQUITOUS
2005
IEEE
14 years 1 months ago
Defend Against Cache Consistency Attacks in Wireless Ad Hoc Networks
Caching techniques can be used to reduce bandwidth consumption and data access delay in wireless ad hoc networks. When cache is used, cache consistency issues must be addressed. T...
Wensheng Zhang, Guohong Cao