Sciweavers

12 search results - page 2 / 3
» The BiBa one-time signature and broadcast authentication pro...
Sort
View
SSS
2010
Springer
154views Control Systems» more  SSS 2010»
13 years 3 months ago
Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure
Abstract. Given a public-key infrastructure (PKI) and digital signatures, it is possible to construct broadcast protocols tolerating any number of corrupted parties. Almost all exi...
S. Dov Gordon, Jonathan Katz, Ranjit Kumaresan, Ar...
FOCS
2007
IEEE
13 years 11 months ago
Round Complexity of Authenticated Broadcast with a Dishonest Majority
Broadcast among n parties in the presence of t ≥ n/3 malicious parties is possible only with some additional setup. The most common setup considered is the existence of a PKI an...
Juan A. Garay, Jonathan Katz, Chiu-Yuen Koo, Rafai...
INFOCOM
2008
IEEE
13 years 11 months ago
Spatial Signatures for Lightweight Security in Wireless Sensor Networks
Abstract— This paper experimentally investigates the feasibility of crypto-free communications in resource-constrained wireless sensor networks. We exploit the spatial signature ...
Lifeng Sang, Anish Arora
ADHOCNOW
2006
Springer
13 years 11 months ago
Authenticated In-Network Programming for Wireless Sensor Networks
Abstract. Current in-network programming protocols for sensor networks allow an attacker to gain control of the network or disrupt its proper functionality by disseminating malicio...
Ioannis Krontiris, Tassos Dimitriou
STOC
2002
ACM
159views Algorithms» more  STOC 2002»
14 years 5 months ago
On the composition of authenticated byzantine agreement
A fundamental problem of distributed computing is that of simulating a secure broadcast channel, within the setting of a point-to-point network. This problem is known as Byzantine...
Yehuda Lindell, Anna Lysyanskaya, Tal Rabin