Sciweavers

849 search results - page 52 / 170
» Completely Non-malleable Schemes
Sort
View
ASIACRYPT
2009
Springer
15 years 4 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
81
Voted
JSAC
2006
105views more  JSAC 2006»
15 years 15 days ago
StackPi: New Packet Marking and Filtering Mechanisms for DDoS and IP Spoofing Defense
Today's Internet hosts are threatened by large-scale Distributed Denial-of-Service (DDoS) attacks. The Path Identification (Pi) DDoS defense scheme has recently been proposed ...
Abraham Yaar, Adrian Perrig, Dawn Song
TON
2008
109views more  TON 2008»
15 years 13 days ago
Efficient routing in intermittently connected mobile networks: the single-copy case
Abstract--Intermittently connected mobile networks are wireless networks where most of the time there does not exist a complete path from the source to the destination. There are m...
Thrasyvoulos Spyropoulos, Konstantinos Psounis, Ca...
129
Voted
TON
2008
107views more  TON 2008»
15 years 13 days ago
Efficient routing in intermittently connected mobile networks: the multiple-copy case
Abstract--Intermittently connected mobile networks are wireless networks where most of the time there does not exist a complete path from the source to the destination. There are m...
Thrasyvoulos Spyropoulos, Konstantinos Psounis, Ca...
89
Voted
IWCMC
2006
ACM
15 years 6 months ago
MAC-assisted broadcast speedup in ad-hoc wireless networks
The primary performance objective of a broadcast scheme in an ad-hoc wireless network is to reduce the total number of retransmissions needed to reach all nodes. Another (less app...
Ashikur Rahman, Pawel Gburzynski