Sciweavers

1769 search results - page 238 / 354
» Cryptography
Sort
View
LCN
2008
IEEE
14 years 4 months ago
Key revocation based on Dirichlet multinomial model for mobile ad hoc networks
— The absence of an online trusted authority makes the issue of key revocation in mobile ad hoc networks (MANETs) particularly challenging. In this paper, we present a novel self...
Xinxin Fan, Guang Gong
SECURWARE
2008
IEEE
14 years 4 months ago
A Body-Centered Cubic Method for Key Agreement in Dynamic Mobile Ad Hoc Networks
Mobile ad hoc networking is an operating mode for rapid mobile host interconnection, where nodes rely on each other, in order to maintain network connectivity and functionality. S...
Ioannis G. Askoxylakis, Damien Sauveron, Constanti...
WETICE
2008
IEEE
14 years 4 months ago
Integrating Overlay and Social Networks for Seamless P2P Networking
In this paper we introduce Social VPNs, a novel system architecture which leverages existing social networking infrastructures to enable ad-hoc VPNs which are self-configuring, s...
Renato J. O. Figueiredo, P. Oscar Boykin, Pierre S...
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 4 months ago
A Very Compact "Perfectly Masked" S-Box for AES
Implementations of the Advanced Encryption Standard (AES), including hardware applications with limited resources (e.g., smart cards), may be vulnerable to “side-channel attacks...
D. Canright, Lejla Batina
ACNS
2008
Springer
88views Cryptology» more  ACNS 2008»
14 years 4 months ago
On the Effectiveness of Internal Patching Against File-Sharing Worms
File-sharing worms have been terrorizing Peer-to-peer (P2P) systems in recent years. Existing defenses relying on users’ individual recoveries or limiting users’ file-sharing ...
Liang Xie, Hui Song, Sencun Zhu