Sciweavers

1085 search results - page 189 / 217
» A Timing Attack on RC5
Sort
View
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
14 years 3 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz
EUROPKI
2004
Springer
14 years 3 months ago
Distributed CA-based PKI for Mobile Ad Hoc Networks Using Elliptic Curve Cryptography
The implementation of a standard PKI in a mobile ad hoc network (MANET) is not practical for several reasons: (1) lack of a fixed infrastructure; (2) a centralized certification au...
Charikleia Zouridaki, Brian L. Mark, Kris Gaj, Ros...
ISI
2004
Springer
14 years 3 months ago
Aligning Simulation Models of Smallpox Outbreaks
We aligned two fundamentally different models of smallpox transmission after a bioterrorist attack: A location-explicit multi-agent model (BioWar) and the conventional epidemiologi...
Li-Chiou Chen, Boris Kaminsky, Tiffany Tummino, Ka...
RAID
2004
Springer
14 years 3 months ago
Seurat: A Pointillist Approach to Anomaly Detection
Abstract. This paper proposes a new approach to detecting aggregated anomalous events by correlating host file system changes across space and time. Our approach is based on a key...
Yinglian Xie, Hyang-Ah Kim, David R. O'Hallaron, M...
DISCEX
2003
IEEE
14 years 3 months ago
Dynamic Authorization and Intrusion Response in Distributed Systems
This paper¢ presents an authorization framework for supporting fine-grained access control policies enhanced with light-weight intrusion/misuse detectors and response capabiliti...
Tatyana Ryutov, B. Clifford Neuman, Dong-Ho Kim