Sciweavers

346 search results - page 50 / 70
» The Secret Santa Problem
Sort
View
SSS
2010
Springer
154views Control Systems» more  SSS 2010»
13 years 8 months ago
Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure
Abstract. Given a public-key infrastructure (PKI) and digital signatures, it is possible to construct broadcast protocols tolerating any number of corrupted parties. Almost all exi...
S. Dov Gordon, Jonathan Katz, Ranjit Kumaresan, Ar...
CANS
2009
Springer
165views Cryptology» more  CANS 2009»
14 years 4 months ago
Blink 'Em All: Scalable, User-Friendly and Secure Initialization of Wireless Sensor Nodes
Abstract. Wireless sensor networks have several useful applications in commercial and defense settings, as well as user-centric personal area networks. To establish secure (point-t...
Nitesh Saxena, Md. Borhan Uddin
CDC
2008
IEEE
180views Control Systems» more  CDC 2008»
14 years 4 months ago
Opacity-enforcing supervisory strategies for secure discrete event systems
— Initial-state opacity emerges as a key property in numerous security applications of discrete event systems including key-stream generators for cryptographic protocols. Speci...
Anooshiravan Saboori, Christoforos N. Hadjicostis
SP
2007
IEEE
120views Security Privacy» more  SP 2007»
14 years 4 months ago
Endorsed E-Cash
An electronic cash (e-cash) scheme lets a user withdraw money from a bank and then spend it anonymously. E-cash can be used only if it can be securely and fairly exchanged for ele...
Jan Camenisch, Anna Lysyanskaya, Mira Meyerovich
SISW
2005
IEEE
14 years 3 months ago
Adding Secure Deletion to Your Favorite File System
Files or even their names often contain confidential or secret information. Most users believe that such information is erased as soon as they delete a file. Even those who know...
Nikolai Joukov, Erez Zadok