Sciweavers

757 search results - page 78 / 152
» How secure are secure interdomain routing protocols
Sort
View
MMMACNS
2001
Springer
14 years 9 days ago
Generalized Oblivious Transfer Protocols Based on Noisy Channels
The main cryptographic primitives (Bit Commitment (BC) and Oblivious Transfer (OT) protocols) based on noisy channels have been considered in [1] for asymptotic case. Non-asymptoti...
Valeri Korjik, Kirill Morozov
CCS
2004
ACM
14 years 1 months ago
Reusable cryptographic fuzzy extractors
We show that a number of recent definitions and constructions of fuzzy extractors are not adequate for multiple uses of the same fuzzy secret—a major shortcoming in the case of...
Xavier Boyen
CARDIS
2006
Springer
101views Hardware» more  CARDIS 2006»
13 years 11 months ago
Smartcard Firewalls Revisited
Smartcards are being used as secure endpoints in computer transactions. Recently, the connectivity of smartcards has increased and future smartcards will be able to communicate ove...
Henrich Christopher Pöhls, Joachim Posegga
ISCC
2005
IEEE
132views Communications» more  ISCC 2005»
14 years 1 months ago
A Reputation-Based Trust Mechanism for Ad Hoc Networks
— The main characterisrics of ad hoc networks are the lack of predefined infrastructure and the dynamic topology. These characteristics present some new security vulnerabilities...
Yacine Rebahi, Vicente E. Mujica V, Dorgham Sisale...
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 6 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski