Sciweavers

1054 search results - page 104 / 211
» Secret Communication with Feedback
Sort
View
112
Voted
SCN
2010
Springer
142views Communications» more  SCN 2010»
14 years 8 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
ASIACRYPT
2010
Springer
14 years 8 months ago
Constant-Size Commitments to Polynomials and Their Applications
We introduce and formally define polynomial commitment schemes, and provide two efficient constructions. A polynomial commitment scheme allows a committer to commit to a polynomial...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg
IACR
2011
252views more  IACR 2011»
13 years 9 months ago
A Meet-in-the-Middle Attack on the Full KASUMI
KASUMI is a block cipher which consists eight Feistel rounds with a 128-bit key. The confidentiality and integrity of UMTS, GSM and GPRS mobile communications systems depend heavi...
Keting Jia, Hongbo Yu, Xiaoyun Wang
GLOBECOM
2008
IEEE
15 years 4 months ago
Blind Turbo Channel Estimation of QAM Signals Exploiting Code Constraints
—We present a blind turbo equalizer for QAM signals that exploits the statistics that a channel code imposes on the transmitted signal. The receiver is an adaptation of previous ...
André Fonseca dos Santos, Wolfgang Rave, Ge...
VTC
2007
IEEE
101views Communications» more  VTC 2007»
15 years 4 months ago
PIC Assisted IBDFE Based Iterative Spatial Channel Estimation with Intra and Inter-Cell Interference in SC-FDE System
In this paper, the issue of channel estimation in Single Carrier Frequency Domain Equalization (SC-FDE)1 uplink Space Division Multiple Access (SDMA) systems in the presence of in...
Fayyaz Siddiqui, Florence Danilo-Lemoine, David D....