Sciweavers

30 search results - page 6 / 6
» On Partial Anonymity in Secret Sharing
Sort
View
CORR
2011
Springer
143views Education» more  CORR 2011»
12 years 9 months ago
Non-malleable extractors via character sums
In studying how to communicate over a public channel with an active adversary, Dodis and Wichs introduced the notion of a non-malleable extractor. A non-malleable extractor dramat...
Trevor D. Wooley, David Zuckerman
CCS
2011
ACM
12 years 5 months ago
Cirripede: circumvention infrastructure using router redirection with plausible deniability
Many users face surveillance of their Internet communications and a significant fraction suffer from outright blocking of certain destinations. Anonymous communication systems a...
Amir Houmansadr, Giang T. K. Nguyen, Matthew Caesa...
ISCC
2003
IEEE
140views Communications» more  ISCC 2003»
13 years 11 months ago
A Low-Energy Key Management Protocol for Wireless Sensor Networks
Sensor networks have recently gained popularity for a wide spectrum of applications. When performing monitoring tasks in hostile environments, security requirements become critical...
Gaurav Jolly, Mustafa C. Kusçu, Pallavi Kok...
ASIACRYPT
2009
Springer
14 years 6 days ago
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against ...
Jonathan Katz, Vinod Vaikuntanathan
MOBIHOC
2007
ACM
14 years 5 months ago
A random perturbation-based scheme for pairwise key establishment in sensor networks
A prerequisite for secure communications between two sensor nodes is that these nodes exclusively share a pairwise key. Although numerous pairwise key establishment (PKE) schemes ...
Wensheng Zhang, Minh Tran, Sencun Zhu, Guohong Cao