Sciweavers

659 search results - page 20 / 132
» Compiling and securing cryptographic protocols
Sort
View
SCN
2008
Springer
131views Communications» more  SCN 2008»
13 years 7 months ago
CLL: A Cryptographic Link Layer for Local Area Networks
Abstract. Ethernet and IP form the basis of the vast majority of LAN installations. But these protocols do not provide comprehensive security mechanisms, and thus give way for a pl...
Yves Igor Jerschow, Christian Lochert, Björn ...
CCS
2007
ACM
14 years 1 months ago
The energy cost of cryptographic key establishment in wireless sensor networks
Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and sec...
Johann Großschädl, Alexander Szekely, S...
WIMOB
2008
IEEE
14 years 1 months ago
Securing Dynamic Home Agent Address Discovery with Cryptographically Generated Addresses and RSA Signatures
With Dynamic Home Agent Address Discovery (DHAAD), as specified in Mobile IPv6, a Mobile Node can discover the address of a suitable Home Agent on the home link. However, DHAAD suf...
Christian Bauer, Max Ehammer
IEEEIAS
2007
IEEE
14 years 1 months ago
Modeling Security Protocols as Games
We model security protocols as a game tree using concepts of game semantics. The model interprets protocol specifications as strategies over a game tree that represents the type ...
Mohamed Saleh, Mourad Debbabi
SIGCOMM
2004
ACM
14 years 25 days ago
SPV: secure path vector routing for securing BGP
As our economy and critical infrastructure increasingly relies on the Internet, the insecurity of the underlying border gateway routing protocol (BGP) stands out as the Achilles h...
Yih-Chun Hu, Adrian Perrig, Marvin A. Sirbu