نتایج جستجو برای: perfect secrecy
تعداد نتایج: 50745 فیلتر نتایج به سال:
Strong voter privacy, although an important property of an election scheme, is usually compromised in election protocol design in favor of other (desirable) properties. In this work we introduce a new election paradigm with strong voter privacy as its primary objective. Our paradigm is built around three useful properties of voting schemes we define: (1) Perfect Ballot Secrecy, ensures that kno...
Recently, Sun, Hseih and Hwang [1] proposed two methods of retrieving e-mail from a central e-mail server and claimed that these algorithms had perfect forward secrecy. We present a critique of one of their algorithms. In particular, we break the forward secrecy of the second proposed protocol.
In this paper the secrecy problem in the cognitive state-dependent interference channel is considered. In this scenario we have a primary and a cognitive transmitter-receiver pairs. The cognitive transmitter has the message of the primary sender as side information. In addition, the state of the channel is known at the cognitive encoder. Hence, the cognitive encoder uses this side information t...
Recently, Eun-Jun et al.'s proposed an improvement of the authentication key exchange protocol. In their protocol, they proved that neither Hung et al.’s nor Tian et al.’s provide perfect forward secrecy, and present an improved protocol in order to address this problem. In this paper, we will demonstrate some security leaks inherent in Eun-Jun et al.'s protocol and show that this protocol is s...
This paper presents a low-overhead secure network coding scheme. The randomness of chaotic sequence is extremely sensitive to initial conditions characteristic of the program, the combination of the chaotic sequence with the original source message vector to construct a new cryptosystem to achieve the perfect secrecy of the encoding scheme. The program only in the original random network coding...
In this paper, we describe a new ID-based authenticated key agreement protocol that makes use of bilinear pairings. We then discuss the security properties of our scheme, including known-key security, perfect forward secrecy and no key control. It is also able to withstand both passive and active attacks. An important advantage of our scheme is that it preserves the perfect forward secrecy even...
While the impact of finite-rate feedback on the capacity of fading channels has been extensively studied in the literature, not much attention has been paid to this problem under secrecy constraint. In this work, we study the ergodic secret capacity of a multiple-input multiple-output multiple-antennaeavesdropper (MIMOME) wiretap channel with quantized channel state information (CSI) at the tra...
We consider a Shannon cipher system for memoryless sources, in which distortion is allowed at the legitimate decoder. The source is compressed using a rate distortion code secured by a shared key, which satisfies a constraint on the compression rate, as well as a constraint on the exponential rate of the excess-distortion probability at the legitimate decoder. Secrecy is measured by the exponen...
A blind decryption scheme enables a user to query decryptions from a decryption server without revealing information about the plaintext message. Such schemes are useful, for example, for the implementation of privacy preserving encrypted file storages and payment systems. In terms of functionality, blind decryption is close to oblivious transfer. For noiseless channels, information-theoretical...
We consider the Shannon cipher system with a variable key rate, and study the necessary and sufficient conditions for perfect secrecy in the sense that the exponential rate of the probability of breaking into the system would not be improved by observing the cryptogram. For a memoryless plaintext source, we derive achievable lower bounds on the number of key bits needed for almost every plainte...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید