Results 1 - 10
of
5,619
New directions in cryptography.
- IEEE Trans. Inf. Theory,
, 1976
"... Abstract Two kinds of contemporary developments in cryp-communications over an insecure channel order to use cryptogtography are examined. Widening applications of teleprocess-raphy to insure privacy, however, it currently necessary for the ing have given rise to a need for new types of cryptograph ..."
Abstract
-
Cited by 3542 (7 self)
- Add to MetaCart
Abstract Two kinds of contemporary developments in cryp-communications over an insecure channel order to use cryptogtography are examined. Widening applications of teleprocess-raphy to insure privacy, however, it currently necessary for the ing have given rise to a need for new types
Linear models and empirical bayes methods for assessing differential expression in microarray experiments.
- Stat. Appl. Genet. Mol. Biol.
, 2004
"... Abstract The problem of identifying differentially expressed genes in designed microarray experiments is considered. Lonnstedt and Speed (2002) derived an expression for the posterior odds of differential expression in a replicated two-color experiment using a simple hierarchical parametric model. ..."
Abstract
-
Cited by 1321 (24 self)
- Add to MetaCart
of interest. The approach applies equally well to both single channel and two color microarray experiments. Consistent, closed form estimators are derived for the hyperparameters in the model. The estimators proposed have robust behavior even for small numbers of arrays and allow for incomplete data arising
Secret Key Agreement by Public Discussion From Common Information
- IEEE Transactions on Information Theory
, 1993
"... . The problem of generating a shared secret key S by two parties knowing dependent random variables X and Y , respectively, but not sharing a secret key initially, is considered. An enemy who knows the random variable Z, jointly distributed with X and Y according to some probability distribution PX ..."
Abstract
-
Cited by 434 (18 self)
- Add to MetaCart
PXY Z , can also receive all messages exchanged by the two parties over a public channel. The goal of a protocol is that the enemy obtains at most a negligible amount of information about S. Upper bounds on H(S) as a function of PXY Z are presented. Lower bounds on the rate H(S)=N (as N !1
Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks
- IEEE SYMPOSIUM ON RESEARCH IN SECURITY AND PRIVACY
, 1992
"... Classical cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. We introduce a novel combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenti ..."
Abstract
-
Cited by 436 (5 self)
- Add to MetaCart
and authenticated information over an insecure network. These protocols are secure against active attacks, and have the property that the password is protected against off-line "dictionary" attacks. There are a number of other useful applications as well, including secure public telephones.
Generalized privacy amplification
- IEEE Transactions on Information Theory
, 1995
"... Abstract- This paper provides a general treatment of pri-vacy amplification by public discussion, a concept introduced by Bennett, Brassard, and Robert for a special scenario. Privacy amplification is a process that allows two parties to distill a secret key from a common random variable about which ..."
Abstract
-
Cited by 325 (19 self)
- Add to MetaCart
Abstract- This paper provides a general treatment of pri-vacy amplification by public discussion, a concept introduced by Bennett, Brassard, and Robert for a special scenario. Privacy amplification is a process that allows two parties to distill a secret key from a common random variable about
Secure communications over insecure channels based on short authenticated strings
- IN ADVANCES IN CRYPTOLOGY (CRYPTO)
, 2005
"... We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g. 15 bits. We call this SAS-based authentication as for authentication based on Short Authenticated Strings. The extra channel use ..."
Abstract
-
Cited by 117 (2 self)
- Add to MetaCart
We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g. 15 bits. We call this SAS-based authentication as for authentication based on Short Authenticated Strings. The extra channel
Talking To Strangers: Authentication in Ad-Hoc Wireless Networks
, 2002
"... In this paper we address the problem of secure communication and authentication in ad-hoc wireless networks. This is a difficult problem, as it involves bootstrapping trust between strangers. We present a user-friendly solution, which provides secure authentication using almost any established publi ..."
Abstract
-
Cited by 292 (7 self)
- Add to MetaCart
public-key-based key exchange protocol, as well as inexpensive hash-based alternatives. In our approach, devices exchange a limited amount of public information over a privileged side channel, which will then allow them to complete an authenticated key exchange protocol over the wireless link. Our
A Forward-Secure Public-Key Encryption Scheme
, 2003
"... Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious and realistic concern. In an e#ort to mitigate the damage caused by exposure of secret data (e.g., keys) stored on such devices, the paradigm of forward security was int ..."
Abstract
-
Cited by 251 (14 self)
- Add to MetaCart
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious and realistic concern. In an e#ort to mitigate the damage caused by exposure of secret data (e.g., keys) stored on such devices, the paradigm of forward security
Secure Communications Over Insecure Channels
, 1978
"... According to traditional conceptions of cryptographic security, it is necessary to transmit a key, by secret means, before encrypted messages can be sent securely. This paper shows that it is possible to select a key over open communications channels in such a fashion that communications security ca ..."
Abstract
- Add to MetaCart
According to traditional conceptions of cryptographic security, it is necessary to transmit a key, by secret means, before encrypted messages can be sent securely. This paper shows that it is possible to select a key over open communications channels in such a fashion that communications security
Low-Cost Traffic Analysis Of Tor
- In Proceedings of the 2005 IEEE Symposium on Security and Privacy. IEEE CS
, 2005
"... Tor is the second generation Onion Router, supporting the anonymous transport of TCP streams over the Internet. Its low latency makes it very suitable for common tasks, such as web browsing, but insecure against trafficanalysis attacks by a global passive adversary. We present new traffic-analysis t ..."
Abstract
-
Cited by 231 (8 self)
- Add to MetaCart
Tor is the second generation Onion Router, supporting the anonymous transport of TCP streams over the Internet. Its low latency makes it very suitable for common tasks, such as web browsing, but insecure against trafficanalysis attacks by a global passive adversary. We present new traffic
Results 1 - 10
of
5,619