Sciweavers

111 search results - page 17 / 23
» Characterization of Secure Multiparty Computation Without Br...
Sort
View
73
Voted
EUROCRYPT
2004
Springer
15 years 1 months ago
Secure Hashed Diffie-Hellman over Non-DDH Groups
We show that in applications that use the Diffie-Hellman (DH) transform but take care of hashing the DH output (as required, for example, for secure DH-based encryption and key ex...
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
ASIACRYPT
2008
Springer
14 years 11 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
ESORICS
2010
Springer
14 years 10 months ago
Optimistic Fair Exchange with Multiple Arbiters
Fair exchange is one of the most fundamental problems in secure distributed computation. Alice has something that Bob wants, and Bob has something that Alice wants. A fair exchang...
Alptekin Küpçü, Anna Lysyanskaya
WICON
2008
14 years 11 months ago
Security vulnerabilities in IEEE 802.22
Cognitive Radio (CR) is seen as one of the enabling technologies for realizing a new spectrum access paradigm, viz. Opportunistic Spectrum Sharing (OSS). IEEE 802.22 is the world&...
Kaigui Bian, Jung Min Park
ICDCSW
2003
IEEE
15 years 2 months ago
Foundations of Security for Hash Chains in Ad Hoc Networks
Nodes in ad hoc networks generally transmit data at regular intervals over long periods of time. Recently, ad hoc network nodes have been built that run on little power and have v...
Phillip G. Bradford, Olga V. Gavrylyako