Sciweavers

731 search results - page 108 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
JSAC
2006
155views more  JSAC 2006»
13 years 7 months ago
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links
Network mobility introduces far more complexity than host mobility. Therefore, host mobility protocols such as Mobile IPv6 (MIPv6) need to be extended to support this new type of m...
Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shya...
ICCCN
2008
IEEE
14 years 2 months ago
A New Proposal for QKD Relaying Models
—We investigate a quasi-trusted QKD relaying model. This is a three-party communication model. Two nodes Alice and Bob want to establish a secret key. However, the distance betwe...
Cuong Le Quoc, Patrick Bellot
DBSEC
2007
104views Database» more  DBSEC 2007»
13 years 9 months ago
New Paradigm of Inference Control with Trusted Computing
Abstract. The database server is a crucial bottleneck in traditional inference control architecture, as it enforces highly computation-intensive auditing for all users who query th...
Yanjiang Yang, Yingjiu Li, Robert H. Deng
ASIACRYPT
2000
Springer
14 years 3 hour ago
Distributed Oblivious Transfer
The mobile agent is a fundamental building block of the mobile computing paradigm. In mobile agent security, oblivious transfer (OT) from a trusted party can be used to protect th...
Moni Naor, Benny Pinkas
CCS
2011
ACM
12 years 7 months ago
How to tell if your cloud files are vulnerable to drive crashes
This paper presents a new challenge—verifying that a remote server is storing a file in a fault-tolerant manner, i.e., such that it can survive hard-drive failures. We describe...
Kevin D. Bowers, Marten van Dijk, Ari Juels, Alina...