Sciweavers

731 search results - page 93 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 9 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
STOC
2003
ACM
116views Algorithms» more  STOC 2003»
14 years 28 days ago
New lattice based cryptographic constructions
We introduce the use of Fourier analysis on lattices as an integral part of a lattice based construction. The tools we develop provide an elegant description of certain Gaussian d...
Oded Regev
PE
2006
Springer
193views Optimization» more  PE 2006»
13 years 7 months ago
Performance evaluation of an anonymity providing protocol for wireless ad hoc networks
Malicious nodes in a mobile and wireless ad hoc network can be a threat to the security and/or anonymity of the exchanged data. While data encryption can protect the content excha...
Azzedine Boukerche, Khalil El-Khatib, Li Xu, Larry...
ICC
2007
IEEE
125views Communications» more  ICC 2007»
14 years 2 months ago
SFRIC: A Secure Fast Roaming Scheme in Wireless LAN Using ID-Based Cryptography
In a wireless network composed of multiple access points, a long delay during roaming from one access point to another may cause a disruption for streaming traffic. Roaming in wire...
Yoohwan Kim, Wei Ren, Ju-Yeon Jo, Yingtao Jiang, J...
CCS
2007
ACM
14 years 1 months ago
Split-ballot voting: everlasting privacy with distributed trust
In this paper we propose a new voting protocol with desirable security properties. The voting stage of the protocol can be performed by humans without computers; it provides every...
Tal Moran, Moni Naor