Sciweavers

849 search results - page 123 / 170
» Evaluation of Security Protocols for the Session Initiation ...
Sort
View
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
14 years 15 days ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
14 years 2 months ago
Unifying Classical and Quantum Key Distillation
Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state ρABE. In addition, ...
Matthias Christandl, Artur Ekert, Michal Horodecki...
MOBIHOC
2007
ACM
14 years 8 months ago
Surviving attacks on disruption-tolerant networks without authentication
Disruption-Tolerant Networks (DTNs) deliver data in network environments composed of intermittently connected nodes. Just as in traditional networks, malicious nodes within a DTN ...
John Burgess, George Dean Bissias, Mark D. Corner,...
LCN
2000
IEEE
14 years 1 months ago
Performance Impact of Data Compression on Virtual Private Network Transactions
Virtual private networks (VPNs) allow two or more parties to communicate securely over a public network. Using cryptographic algorithms and protocols, VPNs provide security servic...
John Patrick McGregor, Ruby B. Lee
CCS
2011
ACM
12 years 8 months ago
Privacy and accountability for location-based aggregate statistics
A significant and growing class of location-based mobile applications aggregate position data from individual devices at a server and compute aggregate statistics over these posi...
Raluca A. Popa, Andrew J. Blumberg, Hari Balakrish...