Sciweavers

132 search results - page 11 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 11 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
STOC
2006
ACM
120views Algorithms» more  STOC 2006»
14 years 8 months ago
Black-box constructions for secure computation
d abstract) Yuval Ishai Eyal Kushilevitz Yehuda Lindell Erez Petrank It is well known that the secure computation of non-trivial functionalities in the setting of no honest majori...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...
CRYPTO
2001
Springer
117views Cryptology» more  CRYPTO 2001»
14 years 7 days ago
Online Ciphers and the Hash-CBC Construction
We initiate a study of on-line ciphers. These are ciphers that can take input plaintexts of large and varying lengths and will output the ith block of the ciphertext after having p...
Mihir Bellare, Alexandra Boldyreva, Lars R. Knudse...
CCS
2010
ACM
14 years 2 months ago
Practical ID-based encryption for wireless sensor network
In this paper, we propose a new practical identity-based encryption scheme which is suitable for wireless sensor network (WSN). We call it Receiver-Bounded Online/Offline Identity...
Cheng-Kang Chu, Joseph K. Liu, Jianying Zhou, Feng...
OPODIS
2004
13 years 9 months ago
Secure Location Verification Using Radio Broadcast
Secure location verification is a recently stated problem that has a number of practical applications. The problem requires a wireless sensor network to confirm that a potentially...
Adnan Vora, Mikhail Nesterenko