Sciweavers

2108 search results - page 369 / 422
» Encrypted
Sort
View
CN
2010
90views more  CN 2010»
13 years 10 months ago
The price of security in wireless sensor networks
With the increased application of wireless sensor networks (WSNs) to military, commercial, and home environments, securing the data in the network has become a critical issue. Seve...
Jongdeog Lee, Krasimira Kapitanova, Sang Hyuk Son
COMCOM
2008
91views more  COMCOM 2008»
13 years 10 months ago
A WEP post-processing algorithm for a Robust 802.11 WLAN implementation
Wired Equivalent Privacy (WEP) protocol used within the IEEE 802.11 standard has "major security flaws" thus wireless local area networks (WLANs) using the protocol are ...
Taskin Koçak, Mohit Jagetia
COMPSEC
2008
138views more  COMPSEC 2008»
13 years 10 months ago
SMSSec: An end-to-end protocol for secure SMS
Short Message Service is usually used to transport unclassified information, but with the rise of mobile commerce it has become an integral tool for conducting business. However S...
Johnny Li-Chang Lo, Judith Bishop, Jan H. P. Eloff
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 10 months ago
Little Dragon Two: An efficient Multivariate Public Key Cryptosystem
In 1998 [8], Patarin proposed an efficient cryptosystem called Little Dragon which was a variant of Matsumoto Imai cryptosystem C . However Patarin later found that Little Dragon ...
Rajesh P. Singh, Anupam Saikia, B. K. Sarma
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 10 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...