Sciweavers

85 search results - page 3 / 17
» A Protocol for Secure Public Instant Messaging
Sort
View
AAAIDEA
2005
IEEE
14 years 1 months ago
SOSIMPLE: A Serverless, Standards-based, P2P SIP Communication System
Voice over IP (VoIP) and Instant Messaging (IM) systems to date have either followed a client-server model or have required the use of clients that do not follow any VoIP or IM st...
David A. Bryan, Bruce Lowekamp, Cullen Jennings
EUROCRYPT
2004
Springer
14 years 28 days ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
CORR
2010
Springer
117views Education» more  CORR 2010»
13 years 7 months ago
SMEmail - A New Protocol for the Secure E-mail in Mobile Environments
The electronic mail plays an unavoidable role in the humankind communications. With the great interest for the connection via mobile platforms, and the growing number of vulnerabil...
Mohsen Toorani
ACISP
2007
Springer
14 years 1 months ago
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions
We present a new non-interactive message authentication protocol in manual channel model (NIMAP, for short) using the weakest assumption on the manual channel (i.e. assuming the st...
Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh...
FORTE
2008
13 years 9 months ago
Detecting Communication Protocol Security Flaws by Formal Fuzz Testing and Machine Learning
Network-based fuzz testing has become an effective mechanism to ensure the security and reliability of communication protocol systems. However, fuzz testing is still conducted in a...
Guoqiang Shu, Yating Hsu, David Lee