Sciweavers

686 search results - page 42 / 138
» Secure Two-Party Computation Is Practical
Sort
View
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
14 years 1 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
PODC
2009
ACM
14 years 10 months ago
Simple and efficient asynchronous byzantine agreement with optimal resilience
Consider a completely asynchronous network consisting of n parties where every two parties are connected by a private channel. An adversary At with unbounded computing power activ...
Arpita Patra, Ashish Choudhary, C. Pandu Rangan
EUROPKI
2006
Springer
14 years 1 months ago
Pseudonymous PKI for Ubiquitous Computing
Privacy-aware Public Key Infrastructure (PKI) can maintain user access control and yet protect user privacy, which is envisioned as a promising technique in many emerging applicat...
Ke Zeng
ICNP
2006
IEEE
14 years 3 months ago
TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks
— In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual link under attacker control. Proposed countermeasures to t...
Jakob Eriksson, Srikanth V. Krishnamurthy, Michali...
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
14 years 3 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay