Sciweavers

1190 search results - page 198 / 238
» Secure off-the-record messaging
Sort
View
93
Voted
EUROCRYPT
2005
Springer
15 years 6 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding ...
Claude Crépeau, Daniel Gottesman, Adam Smit...
MMSEC
2004
ACM
137views Multimedia» more  MMSEC 2004»
15 years 6 months ago
Perturbed quantization steganography with wet paper codes
In this paper, we introduce a new approach to passive-warden steganography in which the sender embeds the secret message into a certain subset of the cover object without having t...
Jessica J. Fridrich, Miroslav Goljan, David Soukal
120
Voted
TCS
2002
15 years 8 days ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer
ACSAC
2010
IEEE
14 years 10 months ago
Detecting spammers on social networks
Social networking has become a popular way for users to meet and interact online. Users spend a significant amount of time on popular social network platforms (such as Facebook, M...
Gianluca Stringhini, Christopher Kruegel, Giovanni...
106
Voted
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
16 years 1 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti