Sciweavers

315 search results - page 58 / 63
» Number Theoretic Attacks on Secure Password Schemes
Sort
View
SIGMOD
2008
ACM
210views Database» more  SIGMOD 2008»
14 years 7 months ago
Private queries in location based services: anonymizers are not necessary
Mobile devices equipped with positioning capabilities (e.g., GPS) can ask location-dependent queries to Location Based Services (LBS). To protect privacy, the user location must n...
Gabriel Ghinita, Panos Kalnis, Ali Khoshgozaran, C...
SP
2009
IEEE
106views Security Privacy» more  SP 2009»
14 years 2 months ago
Pretty-Bad-Proxy: An Overlooked Adversary in Browsers' HTTPS Deployments
– HTTPS is designed to provide secure web communications over insecure networks. The protocol itself has been rigorously designed and evaluated by assuming the network as an adve...
Shuo Chen, Ziqing Mao, Yi-Min Wang, Ming Zhang
ACSC
2004
IEEE
13 years 11 months ago
Kerberos Assisted Authentication in Mobile Ad-hoc Networks
An ad-hoc network comprises mobile nodes that cooperate with each other using wireless connections to route both data and control packets within the network. As the low transmissi...
Asad Amir Pirzada, Chris McDonald
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
AAAI
2006
13 years 9 months ago
When Gossip is Good: Distributed Probabilistic Inference for Detection of Slow Network Intrusions
Intrusion attempts due to self-propagating code are becoming an increasingly urgent problem, in part due to the homogeneous makeup of the internet. Recent advances in anomalybased...
Denver Dash, Branislav Kveton, John Mark Agosta, E...