Sciweavers

85 search results - page 16 / 17
» A Protocol for Secure Public Instant Messaging
Sort
View
MOBIHOC
2007
ACM
14 years 5 months ago
Surviving attacks on disruption-tolerant networks without authentication
Disruption-Tolerant Networks (DTNs) deliver data in network environments composed of intermittently connected nodes. Just as in traditional networks, malicious nodes within a DTN ...
John Burgess, George Dean Bissias, Mark D. Corner,...
IJISEC
2007
87views more  IJISEC 2007»
13 years 5 months ago
Breaking four mix-related schemes based on Universal Re-encryption
Universal Re-encryption allows El-Gamal ciphertexts to be re-encrypted without knowledge of their corresponding public keys. This has made it an enticing building block for anonymo...
George Danezis
IFIP
2010
Springer
13 years 17 days ago
Bounded Memory Dolev-Yao Adversaries in Collaborative Systems
Abstract. This paper extends existing models for collaborative systems. We investigate how much damage can be done by insiders alone, without collusion with an outside adversary. I...
Max I. Kanovich, Tajana Ban Kirigin, Vivek Nigam, ...
STOC
2009
ACM
145views Algorithms» more  STOC 2009»
14 years 6 months ago
Non-malleable extractors and symmetric key cryptography from weak secrets
We study the question of basing symmetric key cryptography on weak secrets. In this setting, Alice and Bob share an n-bit secret W, which might not be uniformly random, but the ad...
Yevgeniy Dodis, Daniel Wichs
EUROCRYPT
2003
Springer
13 years 11 months ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf