Sciweavers

154 search results - page 21 / 31
» Modeling and Analyzing Security in the Presence of Compromis...
Sort
View
ESOP
2005
Springer
14 years 1 months ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi
ISPEC
2009
Springer
14 years 2 months ago
On the Correctness of an Approach against Side-Channel Attacks
Abstract. Side-channel attacks are a very powerful cryptanalytic technique. Li and Gu [ProvSec’07] proposed an approach against side-channel attacks, which states that a symmetri...
Peng Wang, Dengguo Feng, Wenling Wu, Liting Zhang
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
SECON
2010
IEEE
13 years 5 months ago
RDAS: Reputation-Based Resilient Data Aggregation in Sensor Network
Data aggregation in wireless sensor networks is vulnerable to security attacks and natural failures. A few nodes can drastically alter the result of the aggregation by reporting er...
Carlos R. Perez-Toro, Rajesh Krishna Panta, Saurab...
CCS
2008
ACM
13 years 9 months ago
Secure neighbor discovery in wireless networks: formal investigation of possibility
Wireless communication enables a broad spectrum of applications, ranging from commodity to tactical systems. Neighbor discovery (ND), that is, determining which devices are within...
Marcin Poturalski, Panos Papadimitratos, Jean-Pier...