Sciweavers

88 search results - page 13 / 18
» Cryptographic tamper evidence
Sort
View
CSFW
2010
IEEE
13 years 11 months ago
Robustness Guarantees for Anonymity
—Anonymous communication protocols must achieve two seemingly contradictory goals: privacy (informally, they must guarantee the anonymity of the parties that send/receive informa...
Gilles Barthe, Alejandro Hevia, Zhengqin Luo, Tama...
MTA
2007
82views more  MTA 2007»
13 years 7 months ago
A scalable signature scheme for video authentication
This paper addresses the problem of ensuring the integrity of a digital video and presents a scalable signature scheme for video authentication based on cryptographic secret sharin...
Pradeep K. Atrey, Wei-Qi Yan, Mohan S. Kankanhalli
IFIP
2004
Springer
14 years 1 months ago
Complementing Computational Protocol Analysis with Formal Specifications
Abstract The computational proof model of Bellare and Rogaway for cryptographic protocol analysis is complemented by providing a formal specification of the actions of the adversa...
Kim-Kwang Raymond Choo, Colin Boyd, Yvonne Hitchco...
ISICT
2003
13 years 9 months ago
Security protocols for 2G and 3G wireless communications
Wireless communications are being driven by the need for providing network access to mobile or nomadic computing devices. The need for wireless access to a network is evident in c...
T. Newe, Tom Coffey
CHES
2007
Springer
111views Cryptology» more  CHES 2007»
14 years 1 months ago
TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks
Replay attacks are often the most costly attacks to thwart when dealing with off-chip memory integrity. With a trusted System-on-Chip, the existing countermeasures against replay r...
Reouven Elbaz, David Champagne, Ruby B. Lee, Lione...