Sciweavers

8499 search results - page 1680 / 1700
» network 2007
Sort
View
EUROCRYPT
2007
Springer
14 years 1 months ago
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
Protocols proven secure within the universal composability (UC) framework satisfy strong and desirable security properties. Unfortunately, it is known that within the “plain” m...
Jonathan Katz
EUROCRYPT
2007
Springer
14 years 1 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan
EUROSSC
2007
Springer
14 years 1 months ago
The Design of a Pressure Sensing Floor for Movement-Based Human Computer Interaction
This paper addresses the design of a large area, high resolution, networked pressure sensing floor with primary application in movement-based human-computer interaction (M-HCI). T...
Sankar Rangarajan, Assegid Kidané, Gang Qia...
FC
2007
Springer
125views Cryptology» more  FC 2007»
14 years 1 months ago
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups
Task-specific groups are often formed in an ad-hoc manner within big structures, like companies. Take the following typical scenario: A high rank manager decides that a task force...
Yvo Desmedt, Tanja Lange, Mike Burmester
GECCO
2007
Springer
162views Optimization» more  GECCO 2007»
14 years 1 months ago
Some novel locality results for the blob code spanning tree representation
The Blob Code is a bijective tree code that represents each tree on n labelled vertices as a string of n − 2 vertex labels. In recent years, several researchers have deployed th...
Tim Paulden, David K. Smith
« Prev « First page 1680 / 1700 Last » Next »