Sciweavers

206 search results - page 34 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
EUROCRYPT
2004
Springer
14 years 1 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
DATE
2010
IEEE
182views Hardware» more  DATE 2010»
14 years 28 days ago
Fault-based attack of RSA authentication
For any computing system to be secure, both hardware and software have to be trusted. If the hardware layer in a secure system is compromised, not only it would be possible to ext...
Andrea Pellegrini, Valeria Bertacco, Todd M. Austi...
WISEC
2010
ACM
14 years 2 months ago
Timing-based localization of in-band wormhole tunnels in MANETs
The problem of localizing in-band wormhole tunnels in MANETs is considered. In an in-band wormhole attack, colluding attackers use a covert tunnel to create the illusion that two ...
Jinsub Kim, Dan Sterne, Rommie Hardy, Roshan K. Th...
IJNSEC
2006
113views more  IJNSEC 2006»
13 years 7 months ago
An Identity-based Mediated Signature Scheme from Bilinear Pairing
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in identity (ID)based cryptosystems. Unfortunately, none of the previou...
Xiangguo Cheng, Lifeng Guo, Xinmei Wang
ESOP
2005
Springer
14 years 1 months ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi