Sciweavers

217 search results - page 7 / 44
» Selecting Cryptographic Key Sizes
Sort
View
SUTC
2006
IEEE
14 years 1 months ago
Energy and Communication Efficient Group Key Management Protocol for Hierarchical Sensor Networks
- In this paper, we describe a group key management protocol for hierarchical sensor networks where instead of using pre-deployed keys, each sensor node generates a partial key dyn...
Biswajit Panja, Sanjay Kumar Madria, Bharat K. Bha...
EUROCRYPT
2010
Springer
14 years 23 days ago
Public-Key Encryption in the Bounded-Retrieval Model
We construct the first public-key encryption scheme in the Bounded-Retrieval Model (BRM), providing security against various forms of adversarial “key leakage” attacks. In th...
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Se...
ARITH
2009
IEEE
14 years 2 months ago
Selected RNS Bases for Modular Multiplication
The selection of the elements of the bases in an RNS modular multiplication method is crucial and has a great impact in the overall performance. This work proposes specific sets ...
Jean-Claude Bajard, Marcelo E. Kaihara, Thomas Pla...
GIS
2009
ACM
14 years 9 months ago
Efficient and Secure Distribution of Massive Geo-Spatial Data
Modern geographic databases can contain a large volume of data that need to be distributed to subscribed customers. The data can be modeled as a cube, where typical dimensions inc...
Hao Yuan, Mikhail J. Atallah
TCC
2005
Springer
163views Cryptology» more  TCC 2005»
14 years 1 months ago
Adaptive Security of Symbolic Encryption
Abstract. We prove a computational soundness theorem for the symbolic analysis of cryptographic protocols which extends an analogous theorem of Abadi and Rogaway (J. of Cryptology ...
Daniele Micciancio, Saurabh Panjwani