Sciweavers

91 search results - page 14 / 19
» Immunizing Encryption Schemes from Decryption Errors
Sort
View
EUROCRYPT
2009
Springer
15 years 10 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
81
Voted
MOBISYS
2008
ACM
15 years 9 months ago
Improving wireless privacy with an identifier-free link layer protocol
We present the design and evaluation of an 802.11-like wireless link layer protocol that obfuscates all transmitted bits to increase privacy. This includes explicit identifiers su...
Ben Greenstein, Damon McCoy, Jeffrey Pang, Tadayos...
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
14 years 1 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
EDBTW
2010
Springer
15 years 4 months ago
Key escrow schemes with sliding window for privacy-aware anomaly detection system
Requirements for a traffic monitoring system can be very demanding as both privacy and performance aspects have to be taken into account jointly. Moreover, the legislation sets fo...
Esa Hyytiä, Ivan Gojmerac, Simone Teofili, Gi...
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
14 years 11 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan