Sciweavers

659 search results - page 112 / 132
» Compiling and securing cryptographic protocols
Sort
View
SPW
2004
Springer
14 years 23 days ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
SPC
2005
Springer
14 years 27 days ago
Supporting Dynamically Changing Authorizations in Pervasive Communication Systems
In pervasive computing environments, changes in context may trigger changes in an individual’s access permissions. We contend that existing access control frameworks do not provi...
Adam J. Lee, Jodie P. Boyer, Chris Drexelius, Pras...
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
IJSNET
2006
106views more  IJSNET 2006»
13 years 7 months ago
Efficient anonymity schemes for clustered wireless sensor networks
: In this paper, we propose two simple and efficient schemes for establishing anonymity in Clustered Wireless Sensor Networks (CWSNs). The first scheme Simple Anonymity Scheme (SAS...
Satyajayant Misra, Guoliang Xue
CORR
2004
Springer
120views Education» more  CORR 2004»
13 years 7 months ago
Validating a Web Service Security Abstraction by Typing
Abstraction by Typing Andrew D. Gordon Microsoft Research Riccardo Pucella Cornell University An XML web service is, to a first approximation, an RPC service in which requests and...
Andrew D. Gordon, Riccardo Pucella