Sciweavers

16 search results - page 3 / 4
» A Family of Collusion Resistant Protocols for Instantiating ...
Sort
View
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
14 years 1 months ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
KDD
2009
ACM
156views Data Mining» more  KDD 2009»
14 years 9 months ago
Collusion-resistant anonymous data collection method
The availability and the accuracy of the data dictate the success of a data mining application. Increasingly, there is a need to resort to on-line data collection to address the p...
Mafruz Zaman Ashrafi, See-Kiong Ng
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 8 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
SECON
2007
IEEE
14 years 2 months ago
A Mechanism for Detecting and Responding to Misbehaving Nodes in Wireless Networks
Abstract—While mechanisms exist to instantiate common security functionality such as confidentiality and integrity, little has been done to define a mechanism for identificati...
Damon McCoy, Douglas C. Sicker, Dirk Grunwald