Sciweavers

757 search results - page 115 / 152
» How secure are secure interdomain routing protocols
Sort
View
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
14 years 20 days ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
PAIRING
2010
Springer
149views Cryptology» more  PAIRING 2010»
13 years 6 months ago
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
Abstract. We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in s...
Dario Fiore, Rosario Gennaro, Nigel P. Smart
PODC
2004
ACM
14 years 2 months ago
Asynchronous group key exchange with failures
Group key exchange protocols allow a group of servers communicating over an asynchronous network of point-to-point links to establish a common key, such that an adversary which fu...
Christian Cachin, Reto Strobl
DIMVA
2004
13 years 10 months ago
Sensors for Detection of Misbehaving Nodes in MANETs
: The fact that security is a critical problem when implementing mobile ad hoc networks (MANETs) is widely acknowledged. One of the different kinds of misbehavior a node may exhibi...
Frank Kargl, Andreas Klenk, Michael Weber, Stefan ...
JSAC
2006
156views more  JSAC 2006»
13 years 9 months ago
Wormhole attacks in wireless networks
Abstract-- As mobile ad hoc network applications are deployed, security emerges as a central requirement. In this paper, we introduce the wormhole attack, a severe attack in ad hoc...
Yih-Chun Hu, Adrian Perrig, David B. Johnson