Sciweavers

3751 search results - page 706 / 751
» Events in security protocols
Sort
View
HOTOS
2009
IEEE
13 years 11 months ago
An End to the Middle
The last fifteen years has seen a vast proliferation of middleboxes to solve all manner of persistent limitations in the Internet protocol suite. Examples include firewalls, NATs,...
Colin Dixon, Arvind Krishnamurthy, Thomas E. Ander...
ACSC
2004
IEEE
13 years 11 months ago
Establishing Trust In Pure Ad-hoc Networks
An ad-hoc network of wireless nodes is a temporarily formed network, created, operated and managed by the nodes themselves. It is also often termed an infrastructure-less, self-or...
Asad Amir Pirzada, Chris McDonald
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
13 years 11 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CIKM
2006
Springer
13 years 11 months ago
Privacy preserving sequential pattern mining in distributed databases
Research in the areas of privacy preserving techniques in databases and subsequently in privacy enhancement technologies have witnessed an explosive growth-spurt in recent years. ...
Vishal Kapoor, Pascal Poncelet, François Tr...
CISC
2006
Springer
131views Cryptology» more  CISC 2006»
13 years 11 months ago
Efficient Intrusion-Resilient Signatures Without Random Oracles
Intrusion-resilient signatures are key-evolving protocols that extend the concepts of forward-secure and key-insulated signatures. As in the latter schemes, time is divided into di...
Benoît Libert, Jean-Jacques Quisquater, Moti...