• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 221,270
Next 10 →

Semiquantum

by unknown authors
"... key distribution without invoking the classical party’s measurement capability ..."
Abstract - Add to MetaCart
key distribution without invoking the classical party’s measurement capability

Teleporting an Unknown Quantum State via Dual Classical and EPR Channels

by Charles H. Bennett, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres, William K. Wootters , 1993
"... An unknown quantum state jOEi can be disassembled into, then later reconstructed from, purely classical information and purely nonclassical EPR correlations. To do so the sender, "Alice," and the receiver, "Bob," must prearrange the sharing of an EPRcorrelated pair of particles. ..."
Abstract - Cited by 648 (22 self) - Add to MetaCart
submitted to Phys. Rev. Lett. December 1992 PACS numbers: 03.65.Bz, 42.50.Dv, 89.70.+c (a) Permanent address. The existence of long range correlations between Einstein-Podolsky-Rosen (EPR) [1] pairs of particles raises the question of their use for information transfer. Einstein himself used the word

Short signatures from the Weil pairing

by Dan Boneh, Ben Lynn, Hovav Shacham , 2001
"... Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signa ..."
Abstract - Cited by 743 (28 self) - Add to MetaCart
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where

Identity-Based Encryption from the Weil Pairing

by Dan Boneh, Matthew Franklin , 2001
"... We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic ..."
Abstract - Cited by 1699 (29 self) - Add to MetaCart
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing

Data Security

by Dorothy E. Denning, Peter J. Denning , 1979
"... The rising abuse of computers and increasing threat to personal privacy through data banks have stimulated much interest m the techmcal safeguards for data. There are four kinds of safeguards, each related to but distract from the others. Access controls regulate which users may enter the system and ..."
Abstract - Cited by 611 (3 self) - Add to MetaCart
of statistical queries and correlating the responses. Statlstmal data banks are much less secure than most people beheve. Data encryption attempts to prevent unauthorized disclosure of confidential information in transit or m storage. This paper describes the general nature of controls of each type, the kinds

New Directions in Cryptography

by Whitfield Diffie, Martin E. Hellman , 1976
"... Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper sug ..."
Abstract - Cited by 3499 (7 self) - Add to MetaCart
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper

Wireless Communications

by Andrea Goldsmith, Anaïs Nin , 2005
"... Copyright c ○ 2005 by Cambridge University Press. This material is in copyright. Subject to statutory exception and to the provisions of relevant collective licensing agreements, no reproduction of any part may take place without the written permission of Cambridge University ..."
Abstract - Cited by 1129 (32 self) - Add to MetaCart
Copyright c ○ 2005 by Cambridge University Press. This material is in copyright. Subject to statutory exception and to the provisions of relevant collective licensing agreements, no reproduction of any part may take place without the written permission of Cambridge University

A Security Architecture for Computational Grids

by Ian Foster , Carl Kesselman, Gene Tsudik, Steven Tuecke , 1998
"... State-of-the-art and emerging scientific applications require fast access to large quantities of data and commensurately fast computational resources. Both resources and data are often distributed in a wide-area network with components administered locally and independently. Computations may involve ..."
Abstract - Cited by 569 (49 self) - Add to MetaCart
involve hundreds of processes that must be able to acquire resources dynamically and communicate e#ciently. This paper analyzes the unique security requirements of large-scale distributed (grid) computing and develops a security policy and a corresponding security architecture. An implementation

Requirements for Internet Hosts - Communication Layers

by R. Braden - RFC1812] [RFC2277] Baker, F., "Requirements for IP Version 4 Routers", RFC 1812 , 1989
"... This RFC is an official specification for the Internet community. It incorporates by reference, amends, corrects, and supplements the primary protocol standards documents relating to hosts. Distribution of this document is unlimited. Summary This is one RFC of a pair that defines and discusses the r ..."
Abstract - Cited by 521 (6 self) - Add to MetaCart
This RFC is an official specification for the Internet community. It incorporates by reference, amends, corrects, and supplements the primary protocol standards documents relating to hosts. Distribution of this document is unlimited. Summary This is one RFC of a pair that defines and discusses

Language-Based Information-Flow Security

by Andrei Sabelfeld , Andrew C. Myers - IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS , 2003
"... Current standard security practices do not provide substantial assurance that the end-to-end behavior of a computing system satisfies important security policies such as confidentiality. An end-to-end confidentiality policy might assert that secret input data cannot be inferred by an attacker throug ..."
Abstract - Cited by 821 (57 self) - Add to MetaCart
Current standard security practices do not provide substantial assurance that the end-to-end behavior of a computing system satisfies important security policies such as confidentiality. An end-to-end confidentiality policy might assert that secret input data cannot be inferred by an attacker
Next 10 →
Results 1 - 10 of 221,270
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University