Sciweavers

338 search results - page 36 / 68
» A Secure Certificate for Secure Group Communication
Sort
View
ICALP
2005
Springer
14 years 2 months ago
Single-Database Private Information Retrieval with Constant Communication Rate
We present a single-database private information retrieval (PIR) scheme with communication complexity O(k+d), where k ≥ log n is a security parameter that depends on the database...
Craig Gentry, Zulfikar Ramzan
INFOCOM
2008
IEEE
14 years 3 months ago
A Practical and Flexible Key Management Mechanism For Trusted Collaborative Computing
—Trusted Collaborative Computing (TCC) is a new research and application paradigm. Two important challenges in such a context are represented by secure information transmission a...
Xukai Zou, Yuan-Shun Dai, Elisa Bertino
GLOBECOM
2008
IEEE
13 years 8 months ago
Security Rules Specification and Analysis Based on Passive Testing
Security is a critical issue in dynamic and open distributed environments such as network-based services or wireless networks. To ensure that a certain level of security is maintai...
Wissam Mallouli, Fayçal Bessayah, Ana R. Ca...
IAAI
2003
13 years 10 months ago
Secure Mobile Agents on Ad Hoc Wireless Networks
This paper describes SWAT, a Secure Wireless Agent Testbed. Our goal is to create an integrated environment to study information assurance for mobile agent systems on ad hoc wirel...
Evan Sultanik, Donovan Artz, Gustave Anderson, Mos...
IJSNET
2007
91views more  IJSNET 2007»
13 years 8 months ago
SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks
: Most wireless ad hoc sensor networks are susceptible to routing level attacks, in which an adversary masquerades as a legitimate node to convince neighbouring nodes that it is th...
Jeff Janies, Chin-Tser Huang, Nathan L. Johnson, T...