Sciweavers

2108 search results - page 384 / 422
» Encrypted
Sort
View
JDCTA
2010
150views more  JDCTA 2010»
13 years 4 months ago
Provable Password-Authenticated Key Exchange Protocol against Imposter Attack on Ad Hoc Networks
In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both ...
Ang Gao
TII
2010
146views Education» more  TII 2010»
13 years 4 months ago
A Flexible Design Flow for Software IP Binding in FPGA
Software intellectual property (SWIP) is a critical component of increasingly complex field programmable gate arrays (FPGA)-based system-on-chip (SOC) designs. As a result, develop...
Michael A. Gora, Abhranil Maiti, Patrick Schaumont
ACNS
2011
Springer
231views Cryptology» more  ACNS 2011»
13 years 1 months ago
Cold Boot Key Recovery by Solving Polynomial Systems with Noise
A method for extracting cryptographic key material from DRAM used in modern computers has been recently proposed in [9]; the technique was called Cold Boot attacks. When considerin...
Martin Albrecht, Carlos Cid
INFOCOM
2011
IEEE
13 years 1 months ago
Identifying mobiles hiding behind wireless routers
—The network address translation technique (NAT) is widely used in wireless routers. It is a low cost solution to IPv4 address space limitations. However, cyber criminals may abu...
Yinjie Chen, Zhongli Liu, Benyuan Liu, Xinwen Fu, ...
INFOCOM
2011
IEEE
13 years 1 months ago
Maintaining source privacy under eavesdropping and node compromise attacks
—In a sensor network, an important problem is to provide privacy to the event detecting sensor node and integrity to the data gathered by the node. Compromised source privacy can...
Kanthakumar Pongaliur, Li Xiao