Sciweavers

469 search results - page 37 / 94
» On Adversary Models and Compositional Security
Sort
View
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
14 years 1 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud
CRYPTO
2012
Springer
222views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Secure Identity-Based Encryption in the Quantum Random Oracle Model
We give the first proof of security for an identity-based encryption scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model ...
Mark Zhandry
HYBRID
2009
Springer
14 years 2 months ago
Safe and Secure Networked Control Systems under Denial-of-Service Attacks
Abstract. We consider the problem of security constrained optimal control for discrete-time, linear dynamical systems in which control and measurement packets are transmitted over ...
Saurabh Amin, Alvaro A. Cárdenas, Shankar S...
CCS
2006
ACM
13 years 11 months ago
Secure hierarchical in-network aggregation in sensor networks
In-network aggregation is an essential primitive for performing queries on sensor network data. However, most aggregation algorithms assume that all intermediate nodes are trusted...
Haowen Chan, Adrian Perrig, Dawn Xiaodong Song
KBSE
2007
IEEE
14 years 2 months ago
Checking threat modeling data flow diagrams for implementation conformance and security
Threat modeling analyzes how an adversary might attack a system by supplying it with malicious data or interacting with it. The analysis uses a Data Flow Diagram (DFD) to describe...
Marwan Abi-Antoun, Daniel Wang, Peter Torr