Sciweavers

659 search results - page 129 / 132
» Compiling and securing cryptographic protocols
Sort
View
IJSN
2006
140views more  IJSN 2006»
13 years 7 months ago
Load-balanced key establishment methodologies in wireless sensor networks
: Wireless Sensor Networks (WSN) pose a need for dynamically establishing a secret key joint to a group of nodes. Elliptic Curve Cryptography (ECC) has emerged as a suitable public...
Ortal Arazi, Hairong Qi
ASIACRYPT
2010
Springer
13 years 4 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
14 years 1 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
SP
2009
IEEE
106views Security Privacy» more  SP 2009»
14 years 2 months ago
Pretty-Bad-Proxy: An Overlooked Adversary in Browsers' HTTPS Deployments
– HTTPS is designed to provide secure web communications over insecure networks. The protocol itself has been rigorously designed and evaluated by assuming the network as an adve...
Shuo Chen, Ziqing Mao, Yi-Min Wang, Ming Zhang
FC
2010
Springer
181views Cryptology» more  FC 2010»
13 years 11 months ago
Design and Implementation of a Key-Lifecycle Management System
Key management is the Achilles’ heel of cryptography. This work presents a novel Key-Lifecycle Management System (KLMS), which addresses two issues that have not been addressed ...
Mathias Björkqvist, Christian Cachin, Robert ...