Sciweavers

731 search results - page 75 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
14 years 21 days ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
CCS
2003
ACM
14 years 2 months ago
Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays
Network based intruders seldom attack directly from their own hosts, but rather stage their attacks through intermediate “stepping stones” to conceal their identity and origin...
Xinyuan Wang, Douglas S. Reeves
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 9 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...
FOSSACS
2004
Springer
14 years 2 months ago
Probabilistic Bisimulation and Equivalence for Security Analysis of Network Protocols
Abstract. Using a probabilistic polynomial-time process calculus designed for specifying security properties as observational equivalences, we develop a form of bisimulation that j...
Ajith Ramanathan, John C. Mitchell, Andre Scedrov,...
EUROCRYPT
2008
Springer
13 years 10 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai