Sciweavers

51 search results - page 3 / 11
» A Secure Cryptographic Token Interface
Sort
View
ASIACRYPT
2011
Springer
12 years 9 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
ICC
2009
IEEE
115views Communications» more  ICC 2009»
14 years 3 months ago
End-Host Authentication and Authorization for Middleboxes Based on a Cryptographic Namespace
—Today, middleboxes such as firewalls and network address translators have advanced beyond simple packet forwarding and address mapping. They also inspect and filter traffic, ...
Tobias Heer, René Hummen, Miika Komu, Stefa...
SP
1998
IEEE
174views Security Privacy» more  SP 1998»
14 years 1 months ago
On Enabling Secure Applications Through Off-Line Biometric Identification
In developing secure applications and systems, the designers often must incorporate secure user identification in the design specification. In this paper, we study secure off-line...
George I. Davida, Yair Frankel, Brian J. Matt
CSREASAM
2006
13 years 10 months ago
Flexible Cryptographic Component Design for Secure Web Applications
- Although Internet serves many contents and services, it has serious problems of security: the invasion of privacy, hacking and etc. To prevent these problems, two implementations...
Tae Ho Kim, Jong Jin Kim, Chang Hoon Kim, Chun Pyo...
CSFW
2004
IEEE
14 years 21 days ago
Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library
Recently we showed how to justify a Dolev-Yao type model of cryptography as used in virtually all automated protocol provers under active attacks and in arbitrary protocol environ...
Michael Backes, Birgit Pfitzmann