Sciweavers

948 search results - page 110 / 190
» Attacking cryptographic schemes based on
Sort
View
DIMVA
2006
13 years 9 months ago
Using Labeling to Prevent Cross-Service Attacks Against Smart Phones
Wireless devices that integrate the functionality of PDAs and cell phones are becoming commonplace, making different types of network services available to mobile applications. How...
Collin Mulliner, Giovanni Vigna, David Dagon, Wenk...
ICISC
1998
87views Cryptology» more  ICISC 1998»
13 years 9 months ago
Rabin and RSA analogues based on non-maximal imaginary quadratic orders
Abstract. In 14] and 21] there are proposed ElGamal-type cryptosystems based on non-maximal imaginary quadratic orders with fast trapdoor decryption. The trapdoor information is th...
Detlef Hühnlein, Andreas Meyer, Tsuyoshi Taka...
JCP
2007
122views more  JCP 2007»
13 years 8 months ago
Converting Group Key Agreement Protocol into Password-Based Setting - Case Study
Abstract— Converting a secure group key agreement protocol into password-based setting is not a trivial task. The security of a password-based scheme hinges on preventing diction...
Ratna Dutta
JNCA
2011
137views more  JNCA 2011»
13 years 3 months ago
Providing survivability against jamming attack for multi-radio multi-channel wireless mesh networks
Built upon a shared wireless medium, wireless mesh network is particularly vulnerable to jamming attacks. The ability to recover from attacks and maintain an acceptable level of s...
Shanshan Jiang, Yuan Xue
IJNSEC
2006
113views more  IJNSEC 2006»
13 years 8 months ago
An Identity-based Mediated Signature Scheme from Bilinear Pairing
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in identity (ID)based cryptosystems. Unfortunately, none of the previou...
Xiangguo Cheng, Lifeng Guo, Xinmei Wang