Sciweavers

50 search results - page 10 / 10
» Computational soundness for key exchange protocols with symm...
Sort
View
STOC
2010
ACM
193views Algorithms» more  STOC 2010»
13 years 9 months ago
Privacy Amplification with Asymptotically Optimal Entropy Loss
We study the problem of "privacy amplification": key agreement between two parties who both know a weak secret w, such as a password. (Such a setting is ubiquitous on th...
Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostr...
MASS
2010
156views Communications» more  MASS 2010»
13 years 4 months ago
On application of Host Identity Protocol in wireless sensor networks
Recent advances in development of low-cost wireless sensor platforms open up opportunities for novel wireless sensor network (WSN) applications. Likewise emerge security concerns o...
Andrey Khurri, Dmitriy Kuptsov, Andrei Gurtov
ISPASS
2005
IEEE
13 years 12 months ago
Anatomy and Performance of SSL Processing
A wide spectrum of e-commerce (B2B/B2C), banking, financial trading and other business applications require the exchange of data to be highly secure. The Secure Sockets Layer (SSL...
Li Zhao, Ravi R. Iyer, Srihari Makineni, Laxmi N. ...
ICEB
2004
175views Business» more  ICEB 2004»
13 years 7 months ago
Privacy-Preserving Collaborative Association Rule Mining
This paper introduces a new approach to a problem of data sharing among multiple parties, without disclosing the data between the parties. Our focus is data sharing among parties i...
Justin Z. Zhan, Stan Matwin, Nathalie Japkowicz, L...
EUROCRYPT
2001
Springer
13 years 10 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul