Sciweavers

1825 search results - page 314 / 365
» Cryptographic Securities Exchanges
Sort
View
SASN
2006
ACM
14 years 2 months ago
Inverting sensor networks and actuating the environment for spatio-temporal access control
Wireless sensor networks are typically deployed to measure the information field, rather than create an information field. However, by utilizing the radio on sensor nodes, it is...
Shu Chen, Yu Zhang, Wade Trappe
ASIACRYPT
2005
Springer
14 years 2 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
IFIP
2005
Springer
14 years 2 months ago
Type-Based Distributed Access Control vs. Untyped Attackers
This paper considers the effect of untyped attackers inside a distributed system where security is enforced by the type system. In previous work we introduced the Key-Based Decentr...
Tom Chothia, Dominic Duggan
IFIP
2005
Springer
14 years 2 months ago
A Logic for Analysing Subterfuge in Delegation Chains
Abstract. Trust Management is an approach to construct and interpret the trust relationships among public-keys that are used to mediate security-critical actions. Cryptographic cre...
Hongbin Zhou, Simon N. Foley
SACRYPT
2005
Springer
109views Cryptology» more  SACRYPT 2005»
14 years 2 months ago
Reducing Time Complexity in RFID Systems
Radio frequency identification systems based on low-cost computing devices is the new plaything that every company would like to adopt. Its goal can be either to improve the produ...
Gildas Avoine, Etienne Dysli, Philippe Oechslin