Results 1 - 10
of
2,195,178
The Case for Quantum Key Distribution
, 2009
"... Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Alt ..."
Abstract
- Add to MetaCart
Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions
//eprint.iacr.org/2009/082. The Case for Quantum Key Distribution
, 2009
"... Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Alt ..."
Abstract
-
Cited by 3 (2 self)
- Add to MetaCart
Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions
The Case for Quantum Key Distribution Douglas Stebila1,2, Michele Mosca1,2,3 1,3,4 ∗
, 2009
"... Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Alt ..."
Abstract
- Add to MetaCart
Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions
Quantum Gravity
, 2004
"... We describe the basic assumptions and key results of loop quantum gravity, which is a background independent approach to quantum gravity. The emphasis is on the basic physical principles and how one deduces predictions from them, at a level suitable for physicists in other areas such as string theor ..."
Abstract
-
Cited by 566 (11 self)
- Add to MetaCart
We describe the basic assumptions and key results of loop quantum gravity, which is a background independent approach to quantum gravity. The emphasis is on the basic physical principles and how one deduces predictions from them, at a level suitable for physicists in other areas such as string
A Key-Management Scheme for Distributed Sensor Networks
- In Proceedings of the 9th ACM Conference on Computer and Communications Security
, 2002
"... Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable ..."
Abstract
-
Cited by 901 (11 self)
- Add to MetaCart
Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable
A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks
, 2003
"... this paper, we provide a framework in which to study the security of key pre-distribution schemes, propose a new key pre-distribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network resili ..."
Abstract
-
Cited by 554 (18 self)
- Add to MetaCart
this paper, we provide a framework in which to study the security of key pre-distribution schemes, propose a new key pre-distribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network
Secure Group Communications Using Key Graphs
, 1998
"... Many emerging applications (e.g., teleconference, real-time information services, pay per view, distributed interactive simulation, and collaborative work) are based upon a group communications model, i.e., they require packet delivery from one or more authorized senders to a very large number of au ..."
Abstract
-
Cited by 552 (17 self)
- Add to MetaCart
Many emerging applications (e.g., teleconference, real-time information services, pay per view, distributed interactive simulation, and collaborative work) are based upon a group communications model, i.e., they require packet delivery from one or more authorized senders to a very large number
Random key predistribution schemes for sensor networks
- IN PROCEEDINGS OF THE 2003 IEEE SYMPOSIUM ON SECURITY AND PRIVACY
, 2003
"... Key establishment in sensor networks is a challenging problem because asymmetric key cryptosystems are unsuitable for use in resource constrained sensor nodes, and also because the nodes could be physically compromised by an adversary. We present three new mechanisms for key establishment using the ..."
Abstract
-
Cited by 813 (14 self)
- Add to MetaCart
the framework of pre-distributing a random set of keys to each node. First, in the q-composite keys scheme, we trade off the unlikeliness of a large-scale network attack in order to significantly strengthen random key predistribution’s strength against smaller-scale attacks. Second, in the multipath
DISTRIBUTED SYSTEMS
, 1985
"... Growth of distributed systems has attained unstoppable momentum. If we better understood how to think about, analyze, and design distributed systems, we could direct their implementation with more confidence. ..."
Abstract
-
Cited by 755 (1 self)
- Add to MetaCart
Growth of distributed systems has attained unstoppable momentum. If we better understood how to think about, analyze, and design distributed systems, we could direct their implementation with more confidence.
A public key cryptosystem and a signature scheme based on discrete logarithms
- Adv. in Cryptology, Springer-Verlag
, 1985
"... Abstract-A new signature scheme is proposed, together with an imple-mentation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields. I. ..."
Abstract
-
Cited by 1520 (0 self)
- Add to MetaCart
Abstract-A new signature scheme is proposed, together with an imple-mentation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields. I.
Results 1 - 10
of
2,195,178